Analysis

  • max time kernel
    383s
  • max time network
    378s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    10/04/2025, 22:24

General

  • Target

    Downloads.7z

  • Size

    16.3MB

  • MD5

    cc798524e187788ba6b686aee93c35cf

  • SHA1

    62e7dcf962fdd52d5a83098388c775f01e2e27f5

  • SHA256

    81754a6a8b7295417ed8cc297177cb90563618527a824bede2cf002f321897e0

  • SHA512

    190263d0f747256959d184e30f0f14097c2c221b64e99c756eaa49fbcd19ffd506139fbb433137c01dff8e56fcead4823e4be50592e9311aa4b3de7ac63bd535

  • SSDEEP

    393216:pCLdPp82W8dn5slBUS2gB4gPRiRZpUL1jTS2Svhj125hsmw2:prCniXUtgBV+ZaTmjs9

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file 7 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Downloads.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2796
  • C:\Users\Admin\Desktop\nigg.exe
    "C:\Users\Admin\Desktop\nigg.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\Desktop\nigg.exe
      "C:\Users\Admin\Desktop\nigg.exe" -nomp
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:5708
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5688
  • C:\Users\Admin\Desktop\RippleSpoofer.exe
    "C:\Users\Admin\Desktop\RippleSpoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Downloads MZ/PE file
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1156
    • C:\Windows\SYSTEM32\taskkill.exe
      "taskkill" /F /IM explorer.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
      "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
      2⤵
      • Executes dropped EXE
      PID:4368
      • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
        "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2688
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "ver"
          4⤵
            PID:2924
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            4⤵
              PID:4216
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist"
              4⤵
                PID:4852
                • C:\Windows\system32\tasklist.exe
                  tasklist
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4952
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                4⤵
                • Hide Artifacts: Hidden Files and Directories
                PID:3996
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                  5⤵
                  • Views/modifies file attributes
                  PID:3060
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist"
                4⤵
                  PID:3800
                  • C:\Windows\system32\tasklist.exe
                    tasklist
                    5⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:556
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                  4⤵
                    PID:4668
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c chcp
                      5⤵
                        PID:2368
                        • C:\Windows\system32\chcp.com
                          chcp
                          6⤵
                            PID:2176
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                        4⤵
                          PID:240
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c chcp
                            5⤵
                              PID:2988
                              • C:\Windows\system32\chcp.com
                                chcp
                                6⤵
                                  PID:5388
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              4⤵
                                PID:4304
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  5⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2640
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                4⤵
                                • Clipboard Data
                                PID:5520
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe Get-Clipboard
                                  5⤵
                                  • Clipboard Data
                                  PID:376
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                4⤵
                                • Network Service Discovery
                                PID:5184
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  5⤵
                                  • Gathers system information
                                  PID:3160
                                • C:\Windows\system32\HOSTNAME.EXE
                                  hostname
                                  5⤵
                                    PID:1908
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic logicaldisk get caption,description,providername
                                    5⤵
                                    • Collects information from the system
                                    PID:5208
                                  • C:\Windows\system32\net.exe
                                    net user
                                    5⤵
                                      PID:3688
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user
                                        6⤵
                                          PID:4008
                                      • C:\Windows\system32\query.exe
                                        query user
                                        5⤵
                                          PID:1544
                                          • C:\Windows\system32\quser.exe
                                            "C:\Windows\system32\quser.exe"
                                            6⤵
                                              PID:4476
                                          • C:\Windows\system32\net.exe
                                            net localgroup
                                            5⤵
                                              PID:1552
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 localgroup
                                                6⤵
                                                  PID:836
                                              • C:\Windows\system32\net.exe
                                                net localgroup administrators
                                                5⤵
                                                  PID:3624
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 localgroup administrators
                                                    6⤵
                                                      PID:5996
                                                  • C:\Windows\system32\net.exe
                                                    net user guest
                                                    5⤵
                                                      PID:5908
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user guest
                                                        6⤵
                                                          PID:4452
                                                      • C:\Windows\system32\net.exe
                                                        net user administrator
                                                        5⤵
                                                          PID:4108
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user administrator
                                                            6⤵
                                                              PID:3428
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic startup get caption,command
                                                            5⤵
                                                              PID:4972
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /svc
                                                              5⤵
                                                              • Enumerates processes with tasklist
                                                              PID:1400
                                                            • C:\Windows\system32\ipconfig.exe
                                                              ipconfig /all
                                                              5⤵
                                                              • Gathers network information
                                                              PID:1324
                                                            • C:\Windows\system32\ROUTE.EXE
                                                              route print
                                                              5⤵
                                                                PID:2408
                                                              • C:\Windows\system32\ARP.EXE
                                                                arp -a
                                                                5⤵
                                                                • Network Service Discovery
                                                                PID:1752
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -ano
                                                                5⤵
                                                                • System Network Connections Discovery
                                                                • Gathers network information
                                                                PID:5064
                                                              • C:\Windows\system32\sc.exe
                                                                sc query type= service state= all
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:4932
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh firewall show state
                                                                5⤵
                                                                • Modifies Windows Firewall
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                PID:3988
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh firewall show config
                                                                5⤵
                                                                • Modifies Windows Firewall
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                PID:5684
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                              4⤵
                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                              PID:1456
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh wlan show profiles
                                                                5⤵
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                PID:3476
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              4⤵
                                                                PID:2692
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  5⤵
                                                                    PID:4080
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  4⤵
                                                                    PID:3680
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      5⤵
                                                                        PID:4828
                                                                • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE
                                                                  "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4528
                                                                  • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE
                                                                    "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5388
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TempAppFiles\spoof.bat""
                                                                  2⤵
                                                                    PID:692
                                                                  • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\volumeid.EXE
                                                                    "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\volumeid.EXE"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4776
                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                  C:\Windows\system32\AUDIODG.EXE 0x460 0x33c
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3068
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                  1⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2792
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    2⤵
                                                                    • Checks processor information in registry
                                                                    • NTFS ADS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3912
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1968 -prefsLen 27100 -prefMapHandle 1984 -prefMapSize 270279 -ipcHandle 2072 -initialChannelId {8775472a-8a48-4c26-8ac2-d86d5ddc5ed9} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                      3⤵
                                                                        PID:3708
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2452 -prefsLen 27136 -prefMapHandle 2456 -prefMapSize 270279 -ipcHandle 2460 -initialChannelId {66999d4d-d25c-4010-8c6a-b049b0cdc27b} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                        3⤵
                                                                        • Checks processor information in registry
                                                                        PID:5704
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3752 -prefsLen 27277 -prefMapHandle 3756 -prefMapSize 270279 -jsInitHandle 3760 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3768 -initialChannelId {c888e24f-c1a5-49ab-b17c-fd138909855a} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                        3⤵
                                                                        • Checks processor information in registry
                                                                        PID:1552
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3920 -prefsLen 27277 -prefMapHandle 3924 -prefMapSize 270279 -ipcHandle 4028 -initialChannelId {2ab7a47a-a09b-42ac-8538-e1848dae8b6c} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                        3⤵
                                                                          PID:2556
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2816 -prefsLen 34776 -prefMapHandle 2820 -prefMapSize 270279 -jsInitHandle 1636 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1652 -initialChannelId {a73e647c-42f9-4490-b770-ecaea1237690} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          PID:2012
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5256 -prefsLen 34985 -prefMapHandle 5260 -prefMapSize 270279 -ipcHandle 5268 -initialChannelId {1b7ddd9d-0b9a-4f9c-87f6-7093df7c7429} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          PID:1576
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5456 -prefsLen 32872 -prefMapHandle 5460 -prefMapSize 270279 -jsInitHandle 5464 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5472 -initialChannelId {9ec95ca3-7827-4cf4-bffa-c1214724eaee} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          PID:4780
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5704 -prefsLen 32872 -prefMapHandle 5708 -prefMapSize 270279 -jsInitHandle 5712 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5656 -initialChannelId {66aeb5cd-5efe-4bf8-ac9d-7a397e05564a} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          PID:1276
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5876 -prefsLen 32924 -prefMapHandle 5872 -prefMapSize 270279 -jsInitHandle 5912 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5928 -initialChannelId {aba6ce3f-cfa9-4975-a349-dccdc25ad0ad} -parentPid 3912 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3912" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          PID:836
                                                                    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      PID:564
                                                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                      1⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1448
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6112
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                      • Boot or Logon Autostart Execution: Active Setup
                                                                      • Enumerates connected drives
                                                                      • Checks SCSI registry key(s)
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4688
                                                                      • C:\Users\Admin\Desktop\nigg.exe
                                                                        "C:\Users\Admin\Desktop\nigg.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:464
                                                                        • C:\Users\Admin\Desktop\nigg.exe
                                                                          "C:\Users\Admin\Desktop\nigg.exe" -nomp
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          PID:5648
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        2⤵
                                                                          PID:5964
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                            3⤵
                                                                            • Drops desktop.ini file(s)
                                                                            • Checks processor information in registry
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:840
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2016 -prefsLen 27060 -prefMapHandle 2020 -prefMapSize 270326 -ipcHandle 2096 -initialChannelId {34699769-11bc-4256-99f2-fea0886710b0} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                              4⤵
                                                                                PID:3008
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2476 -prefsLen 27096 -prefMapHandle 2480 -prefMapSize 270326 -ipcHandle 2488 -initialChannelId {48ffe06e-d45d-4a79-ac55-90cb4f02b8ce} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                4⤵
                                                                                  PID:3648
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3856 -prefsLen 27237 -prefMapHandle 3860 -prefMapSize 270326 -jsInitHandle 3864 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3872 -initialChannelId {559b9536-8dc5-4fcb-ab3f-efb727bcb029} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                  4⤵
                                                                                  • Checks processor information in registry
                                                                                  PID:5872
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4084 -prefsLen 27237 -prefMapHandle 4088 -prefMapSize 270326 -ipcHandle 4168 -initialChannelId {a8de8597-0df9-4361-b1f6-a6d246f6242f} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                  4⤵
                                                                                    PID:4232
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4936 -prefsLen 34847 -prefMapHandle 4940 -prefMapSize 270326 -jsInitHandle 4944 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4852 -initialChannelId {6e2a29c5-f4ee-41d0-9419-527ad3933e5b} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:1360
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5144 -prefsLen 34896 -prefMapHandle 5148 -prefMapSize 270326 -ipcHandle 5160 -initialChannelId {6ff7a42d-5dbe-457d-9575-a9a67cca55ba} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:3856
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 1656 -prefsLen 32818 -prefMapHandle 1660 -prefMapSize 270326 -jsInitHandle 1664 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5764 -initialChannelId {bd665f75-fb41-498c-8445-c8b9302184a5} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:3684
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5904 -prefsLen 32818 -prefMapHandle 5908 -prefMapSize 270326 -jsInitHandle 5912 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1660 -initialChannelId {006ba60e-e718-4b3e-b3a5-62839639eb6e} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:2692
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6108 -prefsLen 32818 -prefMapHandle 6112 -prefMapSize 270326 -jsInitHandle 6116 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6124 -initialChannelId {b447805f-3b0d-4b66-9f45-7780852905f4} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:5640
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 1484 -prefsLen 32818 -prefMapHandle 5868 -prefMapSize 270326 -jsInitHandle 5904 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2736 -initialChannelId {4b6120ec-f1bf-48cc-8fa7-b33bdb03ca7f} -parentPid 840 -crashReporter "\\.\pipe\gecko-crash-server-pipe.840" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab
                                                                                    4⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:4580
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1380
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4216
                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3412
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                              • Enumerates connected drives
                                                                              • Checks SCSI registry key(s)
                                                                              • Modifies registry class
                                                                              PID:2924
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5072
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2032
                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5548
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                              • Enumerates connected drives
                                                                              • Checks SCSI registry key(s)
                                                                              • Modifies registry class
                                                                              PID:3184
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4708
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:540
                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2032
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                              • Enumerates connected drives
                                                                              • Checks SCSI registry key(s)
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6072
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5984
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3976

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v16

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\activity-stream.contile.json

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              2524e5675427598172204546b8b8b44b

                                                                              SHA1

                                                                              6ee8c17a14e0b68dc27290f43c8e16e42b561f3d

                                                                              SHA256

                                                                              608395e06ae57647ee335a236cdabc01e08ffaf074b4287b7ea9facba4469ad1

                                                                              SHA512

                                                                              67c5cb320b73eda5d3389b16d1c2417387094c46d9a7ad04c8bce925f85bd3d04a01fcda7e8375b47d88c4825cee21dcb330578e9f6f1d866f0e55e170cc03ca

                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\activity-stream.discovery_stream.json

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              6f4c441d60ecffe18b9f7a8ca5873009

                                                                              SHA1

                                                                              39ca38bbd6a8e31c9393d297daf962b0a0827751

                                                                              SHA256

                                                                              e8debcbb37e3818c1e501c341b3e1868cd17c3de1bc3a690572a46a245f1d058

                                                                              SHA512

                                                                              f2e184fbaeaf7e163ecda55c1f8776297b39d201322b5731307ec22c251b9062bfd6738facef8be13204cfb07826e802781e278ea7a280be7df47d1f423c6378

                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                              Filesize

                                                                              13KB

                                                                              MD5

                                                                              fe9caff04c94e025f2a4e8e2f018682b

                                                                              SHA1

                                                                              91b00fea44f417c799a05ae5836c7cc490d42e8d

                                                                              SHA256

                                                                              16b7a643e1973f2ec9d778619a58f1db334c87512e88528f50a705679bc78351

                                                                              SHA512

                                                                              f8665a12e2b94d10af89f89ba961b510bfd634aaeb943b538b57ecab12f9c58611d5b3c499c99851ea392c16e49ea7e6e75bd8ed23f72422bf94266d7bb33e22

                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ptqf56iz.default-release\startupCache\webext.sc.lz4

                                                                              Filesize

                                                                              104KB

                                                                              MD5

                                                                              625497c746bdebc7989f05e2c99bc461

                                                                              SHA1

                                                                              f57e883c9075da19dc2e8f4fc6445801c2709f7a

                                                                              SHA256

                                                                              f688949459dbd723a78f7c298fe196f82340fc3fb565356d939eb20a962c1090

                                                                              SHA512

                                                                              3329a37afa937066a3d3d19b0adf8e47f521b9c9dcef1ac40a61b90e4c8cad79ff946c8f0461dba521faf656364bf12de9bda1ea7131cc4ae583d0ee0c4f9d10

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{3c62e63e-3da4-462b-a749-1b7ee8fb57ba}\Apps.ft

                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              23910e25bbd723c35c6302dfad660874

                                                                              SHA1

                                                                              6e3aeedae807221c0294d399540c3cbf3f5482df

                                                                              SHA256

                                                                              b8374a4dfdb67379ad2dbcbc8ac022355aa71a6f665784d510b2ff7a8df15163

                                                                              SHA512

                                                                              83ef8220ea49abe3ca8d200944fa70a3489a83a11d363b38861a5c6c0df610cf5f3e1de52d010397f068da9dc00a0c5a340e461ab9a4a3c8932a95aec855ee35

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{3c62e63e-3da4-462b-a749-1b7ee8fb57ba}\Apps.index

                                                                              Filesize

                                                                              1.0MB

                                                                              MD5

                                                                              ac0db37743b95375d20d717987e96a3d

                                                                              SHA1

                                                                              6b4421bdfea386d2cdfd089db76fbb419fb65d34

                                                                              SHA256

                                                                              bf7e9ffa4733d214ab48493802e5bcdc878f8d32688c0379255a5bfdae3850d5

                                                                              SHA512

                                                                              ad5eb1a11613176342cb4c943da71ef8bb250437dcc806d0f1d40955934be33de21a4e061f812bf7d407e42671a64a84e541e1f2cb3a012bbc6e8ae016e5f9a9

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40394347-6085-4a03-aa07-9876d83dfc63}\0.0.filtertrie.intermediate.txt

                                                                              Filesize

                                                                              30KB

                                                                              MD5

                                                                              a1819453b7b750c26e92ad7cba12dba8

                                                                              SHA1

                                                                              dac2f1c9a122c73ac166532a541b9c1318df4e5c

                                                                              SHA256

                                                                              998772a6e01abdea69cf6cc6c9dd18be6232009e341354005b8f317d55eda301

                                                                              SHA512

                                                                              82df0d9b9cc1c9ea61445e3e0aa727eb93c96a0a51704418f9924405346efad9a21fdb6366627edad84651320f3b11325223147869951158ad9c62da7f4eaf3d

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40394347-6085-4a03-aa07-9876d83dfc63}\0.1.filtertrie.intermediate.txt

                                                                              Filesize

                                                                              5B

                                                                              MD5

                                                                              34bd1dfb9f72cf4f86e6df6da0a9e49a

                                                                              SHA1

                                                                              5f96d66f33c81c0b10df2128d3860e3cb7e89563

                                                                              SHA256

                                                                              8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                                                                              SHA512

                                                                              e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40394347-6085-4a03-aa07-9876d83dfc63}\0.2.filtertrie.intermediate.txt

                                                                              Filesize

                                                                              5B

                                                                              MD5

                                                                              c204e9faaf8565ad333828beff2d786e

                                                                              SHA1

                                                                              7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                                                                              SHA256

                                                                              d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                                                                              SHA512

                                                                              e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133887977213752866.txt

                                                                              Filesize

                                                                              83KB

                                                                              MD5

                                                                              33a5aca2a0af5f20b51cc6cb382fb8f0

                                                                              SHA1

                                                                              d33250bf7002a1479f38d9ae2b0a03cd32731826

                                                                              SHA256

                                                                              3dcd0a6c4e6a056061ec4fbf40a2034783d9476bba01860e72bd5604240b8b92

                                                                              SHA512

                                                                              76d577330dd15aa6a1767f167463bb0b90ef6f2825730407ed8d81d0bf8c16fcec272acba8c1bd8f3ae791f16adc3827898dd38ca449fedc155a4b0aed048f90

                                                                            • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe

                                                                              Filesize

                                                                              11.6MB

                                                                              MD5

                                                                              be91b8957e34d5934752b6f6ff4c1060

                                                                              SHA1

                                                                              543afeb94b6a479bfd8bc8374c1342e6dc59bb4f

                                                                              SHA256

                                                                              5569b9af7187321ba676545cf73096830958bb63351354966431d79b2a34f2a0

                                                                              SHA512

                                                                              f269e2e15da08710533c6f6be28d1058f9b654f5ba6899b82be0c8f6e572c20c045cd7884d62a7c53eb1574f9eca4e7fb625df1f94839b3e08ce22c3dc15365e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\VCRUNTIME140.dll

                                                                              Filesize

                                                                              96KB

                                                                              MD5

                                                                              f12681a472b9dd04a812e16096514974

                                                                              SHA1

                                                                              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                              SHA256

                                                                              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                              SHA512

                                                                              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_ctypes.pyd

                                                                              Filesize

                                                                              57KB

                                                                              MD5

                                                                              b4c41a4a46e1d08206c109ce547480c7

                                                                              SHA1

                                                                              9588387007a49ec2304160f27376aedca5bc854d

                                                                              SHA256

                                                                              9925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9

                                                                              SHA512

                                                                              30debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-console-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                              SHA1

                                                                              a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                              SHA256

                                                                              b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                              SHA512

                                                                              b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-datetime-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                              SHA1

                                                                              5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                              SHA256

                                                                              0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                              SHA512

                                                                              b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-debug-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              33bbece432f8da57f17bf2e396ebaa58

                                                                              SHA1

                                                                              890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                              SHA256

                                                                              7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                              SHA512

                                                                              619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              eb0978a9213e7f6fdd63b2967f02d999

                                                                              SHA1

                                                                              9833f4134f7ac4766991c918aece900acfbf969f

                                                                              SHA256

                                                                              ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                              SHA512

                                                                              6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-file-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              efad0ee0136532e8e8402770a64c71f9

                                                                              SHA1

                                                                              cda3774fe9781400792d8605869f4e6b08153e55

                                                                              SHA256

                                                                              3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                              SHA512

                                                                              69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-file-l1-2-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              1c58526d681efe507deb8f1935c75487

                                                                              SHA1

                                                                              0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                              SHA256

                                                                              ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                              SHA512

                                                                              8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-file-l2-1-0.dll

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              bfffa7117fd9b1622c66d949bac3f1d7

                                                                              SHA1

                                                                              402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                              SHA256

                                                                              1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                              SHA512

                                                                              b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-handle-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              e89cdcd4d95cda04e4abba8193a5b492

                                                                              SHA1

                                                                              5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                              SHA256

                                                                              1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                              SHA512

                                                                              55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-heap-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              accc640d1b06fb8552fe02f823126ff5

                                                                              SHA1

                                                                              82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                              SHA256

                                                                              332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                              SHA512

                                                                              6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-interlocked-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              c6024cc04201312f7688a021d25b056d

                                                                              SHA1

                                                                              48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                              SHA256

                                                                              8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                              SHA512

                                                                              d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                              SHA1

                                                                              04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                              SHA256

                                                                              9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                              SHA512

                                                                              8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-localization-l1-2-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              724223109e49cb01d61d63a8be926b8f

                                                                              SHA1

                                                                              072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                              SHA256

                                                                              4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                              SHA512

                                                                              19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-memory-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              3c38aac78b7ce7f94f4916372800e242

                                                                              SHA1

                                                                              c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                              SHA256

                                                                              3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                              SHA512

                                                                              c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              321a3ca50e80795018d55a19bf799197

                                                                              SHA1

                                                                              df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                              SHA256

                                                                              5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                              SHA512

                                                                              3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              0462e22f779295446cd0b63e61142ca5

                                                                              SHA1

                                                                              616a325cd5b0971821571b880907ce1b181126ae

                                                                              SHA256

                                                                              0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                              SHA512

                                                                              07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-processthreads-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              c3632083b312c184cbdd96551fed5519

                                                                              SHA1

                                                                              a93e8e0af42a144009727d2decb337f963a9312e

                                                                              SHA256

                                                                              be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                              SHA512

                                                                              8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-processthreads-l1-1-1.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              517eb9e2cb671ae49f99173d7f7ce43f

                                                                              SHA1

                                                                              4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                              SHA256

                                                                              57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                              SHA512

                                                                              492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-profile-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              f3ff2d544f5cd9e66bfb8d170b661673

                                                                              SHA1

                                                                              9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                              SHA256

                                                                              e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                              SHA512

                                                                              184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              a0c2dbe0f5e18d1add0d1ba22580893b

                                                                              SHA1

                                                                              29624df37151905467a223486500ed75617a1dfd

                                                                              SHA256

                                                                              3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                              SHA512

                                                                              3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-string-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              2666581584ba60d48716420a6080abda

                                                                              SHA1

                                                                              c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                              SHA256

                                                                              27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                              SHA512

                                                                              befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-synch-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              225d9f80f669ce452ca35e47af94893f

                                                                              SHA1

                                                                              37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                              SHA256

                                                                              61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                              SHA512

                                                                              2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-synch-l1-2-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              1281e9d1750431d2fe3b480a8175d45c

                                                                              SHA1

                                                                              bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                              SHA256

                                                                              433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                              SHA512

                                                                              a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              fd46c3f6361e79b8616f56b22d935a53

                                                                              SHA1

                                                                              107f488ad966633579d8ec5eb1919541f07532ce

                                                                              SHA256

                                                                              0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                              SHA512

                                                                              3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-timezone-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              d12403ee11359259ba2b0706e5e5111c

                                                                              SHA1

                                                                              03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                              SHA256

                                                                              f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                              SHA512

                                                                              9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-core-util-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              0f129611a4f1e7752f3671c9aa6ea736

                                                                              SHA1

                                                                              40c07a94045b17dae8a02c1d2b49301fad231152

                                                                              SHA256

                                                                              2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                              SHA512

                                                                              6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-conio-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              d4fba5a92d68916ec17104e09d1d9d12

                                                                              SHA1

                                                                              247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                              SHA256

                                                                              93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                              SHA512

                                                                              d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-convert-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              edf71c5c232f5f6ef3849450f2100b54

                                                                              SHA1

                                                                              ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                              SHA256

                                                                              b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                              SHA512

                                                                              481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-environment-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              f9235935dd3ba2aa66d3aa3412accfbf

                                                                              SHA1

                                                                              281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                              SHA256

                                                                              2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                              SHA512

                                                                              ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              5107487b726bdcc7b9f7e4c2ff7f907c

                                                                              SHA1

                                                                              ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                              SHA256

                                                                              94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                              SHA512

                                                                              a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-heap-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              d5d77669bd8d382ec474be0608afd03f

                                                                              SHA1

                                                                              1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                              SHA256

                                                                              8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                              SHA512

                                                                              8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-locale-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              650435e39d38160abc3973514d6c6640

                                                                              SHA1

                                                                              9a5591c29e4d91eaa0f12ad603af05bb49708a2d

                                                                              SHA256

                                                                              551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

                                                                              SHA512

                                                                              7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-math-l1-1-0.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              b8f0210c47847fc6ec9fbe2a1ad4debb

                                                                              SHA1

                                                                              e99d833ae730be1fedc826bf1569c26f30da0d17

                                                                              SHA256

                                                                              1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

                                                                              SHA512

                                                                              992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-process-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              272c0f80fd132e434cdcdd4e184bb1d8

                                                                              SHA1

                                                                              5bc8b7260e690b4d4039fe27b48b2cecec39652f

                                                                              SHA256

                                                                              bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

                                                                              SHA512

                                                                              94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-runtime-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              20c0afa78836b3f0b692c22f12bda70a

                                                                              SHA1

                                                                              60bb74615a71bd6b489c500e6e69722f357d283e

                                                                              SHA256

                                                                              962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

                                                                              SHA512

                                                                              65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-stdio-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              96498dc4c2c879055a7aff2a1cc2451e

                                                                              SHA1

                                                                              fecbc0f854b1adf49ef07beacad3cec9358b4fb2

                                                                              SHA256

                                                                              273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

                                                                              SHA512

                                                                              4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-string-l1-1-0.dll

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              115e8275eb570b02e72c0c8a156970b3

                                                                              SHA1

                                                                              c305868a014d8d7bbef9abbb1c49a70e8511d5a6

                                                                              SHA256

                                                                              415025dce5a086dbffc4cf322e8ead55cb45f6d946801f6f5193df044db2f004

                                                                              SHA512

                                                                              b97ef7c5203a0105386e4949445350d8ff1c83bdeaee71ccf8dc22f7f6d4f113cb0a9be136717895c36ee8455778549f629bf8d8364109185c0bf28f3cb2b2ca

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-time-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              001e60f6bbf255a60a5ea542e6339706

                                                                              SHA1

                                                                              f9172ec37921432d5031758d0c644fe78cdb25fa

                                                                              SHA256

                                                                              82fba9bc21f77309a649edc8e6fc1900f37e3ffcb45cd61e65e23840c505b945

                                                                              SHA512

                                                                              b1a6dc5a34968fbdc8147d8403adf8b800a06771cc9f15613f5ce874c29259a156bab875aae4caaec2117817ce79682a268aa6e037546aeca664cd4eea60adbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\api-ms-win-crt-utility-l1-1-0.dll

                                                                              Filesize

                                                                              21KB

                                                                              MD5

                                                                              a0776b3a28f7246b4a24ff1b2867bdbf

                                                                              SHA1

                                                                              383c9a6afda7c1e855e25055aad00e92f9d6aaff

                                                                              SHA256

                                                                              2e554d9bf872a64d2cd0f0eb9d5a06dea78548bc0c7a6f76e0a0c8c069f3c0a9

                                                                              SHA512

                                                                              7c9f0f8e53b363ef5b2e56eec95e7b78ec50e9308f34974a287784a1c69c9106f49ea2d9ca037f0a7b3c57620fcbb1c7c372f207c68167df85797affc3d7f3ba

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\base_library.zip

                                                                              Filesize

                                                                              1.4MB

                                                                              MD5

                                                                              2a138e2ee499d3ba2fc4afaef93b7caa

                                                                              SHA1

                                                                              508c733341845e94fce7c24b901fc683108df2a8

                                                                              SHA256

                                                                              130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                              SHA512

                                                                              1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libcrypto-1_1.dll

                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              86cfc84f8407ab1be6cc64a9702882ef

                                                                              SHA1

                                                                              86f3c502ed64df2a5e10b085103c2ffc9e3a4130

                                                                              SHA256

                                                                              11b89cc5531b2a6b89fbbb406ebe8fb01f0bf789e672131b0354e10f9e091307

                                                                              SHA512

                                                                              b33f59497127cb1b4c1781693380576187c562563a9e367ce8abc14c97c51053a28af559cdd8bd66181012083e562c8a8771e3d46adeba269a848153a8e9173c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libffi-8.dll

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              decbba3add4c2246928ab385fb16a21e

                                                                              SHA1

                                                                              5f019eff11de3122ffa67a06d52d446a3448b75e

                                                                              SHA256

                                                                              4b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d

                                                                              SHA512

                                                                              760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libssl-1_1.dll

                                                                              Filesize

                                                                              203KB

                                                                              MD5

                                                                              6cd33578bc5629930329ca3303f0fae1

                                                                              SHA1

                                                                              f2f8e3248a72f98d27f0cfa0010e32175a18487f

                                                                              SHA256

                                                                              4150ee603ad2da7a6cb6a895cb5bd928e3a99af7e73c604de1fc224e0809fdb0

                                                                              SHA512

                                                                              c236a6ccc8577c85509d378c1ef014621cab6f6f4aa26796ff32d8eec8e98ded2e55d358a7d236594f7a48646dc2a6bf25b42a37aed549440d52873ebca4713e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\pyexpat.pyd

                                                                              Filesize

                                                                              86KB

                                                                              MD5

                                                                              fe0e32bfe3764ed5321454e1a01c81ec

                                                                              SHA1

                                                                              7690690df0a73bdcc54f0f04b674fc8a9a8f45fb

                                                                              SHA256

                                                                              b399bff10812e9ea2c9800f74cb0e5002f9d9379baf1a3cef9d438caca35dc92

                                                                              SHA512

                                                                              d1777f9e684a9e4174e18651e6d921ae11757ecdbeb4ee678c6a28e0903a4b9ab9f6e1419670b4d428ee20f86c7d424177ed9daf4365cf2ee376fcd065c1c92d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\python3.dll

                                                                              Filesize

                                                                              64KB

                                                                              MD5

                                                                              34e49bb1dfddf6037f0001d9aefe7d61

                                                                              SHA1

                                                                              a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                              SHA256

                                                                              4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                              SHA512

                                                                              edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\python311.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              db09c9bbec6134db1766d369c339a0a1

                                                                              SHA1

                                                                              c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

                                                                              SHA256

                                                                              b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

                                                                              SHA512

                                                                              653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\select.pyd

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              c39459806c712b3b3242f8376218c1e1

                                                                              SHA1

                                                                              85d254fb6cc5d6ed20a04026bff1158c8fd0a530

                                                                              SHA256

                                                                              7cbd4339285d145b422afa280cee685258bc659806be9cf8b334805bc45b29c9

                                                                              SHA512

                                                                              b727c6d1cd451d658e174161135d3be48d7efda21c775b8145bc527a54d6592bfc50919276c6498d2e2233ac1524c1699f59f0f467cc6e43e5b5e9558c87f49d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\ucrtbase.dll

                                                                              Filesize

                                                                              992KB

                                                                              MD5

                                                                              0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                              SHA1

                                                                              4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                              SHA256

                                                                              8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                              SHA512

                                                                              a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v1opg1tn.5i4.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              25e8156b7f7ca8dad999ee2b93a32b71

                                                                              SHA1

                                                                              db587e9e9559b433cee57435cb97a83963659430

                                                                              SHA256

                                                                              ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                              SHA512

                                                                              1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                              Filesize

                                                                              502KB

                                                                              MD5

                                                                              e690f995973164fe425f76589b1be2d9

                                                                              SHA1

                                                                              e947c4dad203aab37a003194dddc7980c74fa712

                                                                              SHA256

                                                                              87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                              SHA512

                                                                              77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                              Filesize

                                                                              14.0MB

                                                                              MD5

                                                                              bcceccab13375513a6e8ab48e7b63496

                                                                              SHA1

                                                                              63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                              SHA256

                                                                              a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                              SHA512

                                                                              d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\AlternateServices.bin

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              1a0ee57a2ea8d11fefecb10d116cddda

                                                                              SHA1

                                                                              7e2d2bdeaf8f4751e222564d983137f60c6f7144

                                                                              SHA256

                                                                              955b43902ea4566da1b7d78a37b2921716d90568682574962756c48a21a81d44

                                                                              SHA512

                                                                              4cd07adb8b4262ba2d61f806c7b71d4e3ae4a198602dbdd5a1277ea1e53559e29dc2e1f8a1c62180a3901251c21561aaef59db97133cc1008bbb6764fabe182e

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              32KB

                                                                              MD5

                                                                              5976212eefa66cce468a70d91ac9fb59

                                                                              SHA1

                                                                              b6a5cf888f602587a205a3c26b4c9c91afb3bf0a

                                                                              SHA256

                                                                              e49accd26fb941dba15d73f934f435a0fa3c04256eb106732307af520463e0a1

                                                                              SHA512

                                                                              59b2ca46cfcee79c66836d1bdf0eabb99c8995bbcf81347f163cf01648961fb0ad1c440498bdd868f96b2e286bf9e00efb4dc21879387dd0c7700851be19e68a

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              32KB

                                                                              MD5

                                                                              cc62ef3c87d7aa108e3d729d7b39f2fe

                                                                              SHA1

                                                                              4e5e68f653dde84bda686cf53d274d7006c8ba32

                                                                              SHA256

                                                                              d254dbc46ec36a037eb2d3345323e1b4dc072a55cb781165ac95ac467a1c006e

                                                                              SHA512

                                                                              699fd9a6980ab2c24821d7bd13402e07580680f9f070e74e1e8ed7205e568302e677e157f1575a595424f4fc9af424b5d62608f1aad79dfd61458fba8ba13988

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              db672e1ca7528ec320d9e6b7ce67c900

                                                                              SHA1

                                                                              35d3c569d1dc7651c3d65a51d6119c29b7b3ce3d

                                                                              SHA256

                                                                              e7fad60f6dcf78bb9450ffca511d185ffcd470e39c8a03eb93abab5b3d046ec9

                                                                              SHA512

                                                                              7d615ec5cfdcfcc1ecf620e6b5f9751dabd9954def50d0a77ca945714021db6ce59b9aa77c3a81f1f59a57f1a0715be1cef002578f1ee047769ae173f7b469b0

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              7bb9f8c8b32482bd1744b17d2841f661

                                                                              SHA1

                                                                              78d6d3ae564662ce56a05090106461cbb18f6dd1

                                                                              SHA256

                                                                              e17bf029b22998076035d6910c6c8a5d5e44adf798e23bcb3e52a5fc2cc853ad

                                                                              SHA512

                                                                              9e9548fce77939cfe9e3d5c028c0aa5cb8470bbe212b8a1ae239a497af73635c1db8359579effc5352a988b9d5c35619e92b6fea0240841f892d27f52b5943ae

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              91100eb34c6f4d3cd364cde891a973ff

                                                                              SHA1

                                                                              8810b72fc109ab85dafc688e657910131dc4adcf

                                                                              SHA256

                                                                              398ea1518503d46d053d07c1267c960da05f9a4ca3e29bc7c426c8ad45adc1bc

                                                                              SHA512

                                                                              bb94d8236db2f263d13e433d23f5e5045bf8a20449c9b055faea20b4a5a82ab381b376bb90142c52b03393b53e864f82a0b529de843e0036fe4d5f44ad404151

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\events\events

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              bd8ed5b16d1bed15d48a0886e7e45b33

                                                                              SHA1

                                                                              0bf2889233576d2c94b0a7bb8cac9e551869eb9b

                                                                              SHA256

                                                                              046514eadd0c78694eda34daa6bb76f896e68080c721a8e34226a1af4e299895

                                                                              SHA512

                                                                              7791201926eb39f5902722681d644ad61a8a2b91c5a03ab61e578969075068a0d3e214d93fb409b78d565e067af0b1077d2662b1caf2e9a25c9bf745f9925770

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\events\events

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              fe84026c210b673e6c730bb474559930

                                                                              SHA1

                                                                              dfc787be59d0904be091f9770902b2af9e91eb1a

                                                                              SHA256

                                                                              ea3d22d0774049e4daa53065908e3c658dbf215eac7e210ba3bf31e018fcf2d4

                                                                              SHA512

                                                                              9d92aa19d0f2ef00d3a7519e0b44aabe64bb7ec6468cdd6789c1006790989bfba99c42c21a4e2037c8587e691a5b8a131714ff4f5a5ffb3187b6611b6f922c70

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\18bf9f67-f6af-486b-b921-3c8ee67a03b4

                                                                              Filesize

                                                                              235B

                                                                              MD5

                                                                              5da971046deb634d4209b49a29cdfe12

                                                                              SHA1

                                                                              7467f138046b30a4613a5c05ee25930b4f5b8b26

                                                                              SHA256

                                                                              b36d54b2c409bbb06f31755af83a15f2ce940054bca9c6ed14393379a95a8437

                                                                              SHA512

                                                                              8f40f9a282d6ed6ef8371c3cbf5f5761e3f92443857091f2bd9077f05687d08abf413fe699fce16b835fdc15fe7310c209f9152d2583da425809626abc299797

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\305f5bd2-29be-44a4-9c63-3fc1427bee7c

                                                                              Filesize

                                                                              914B

                                                                              MD5

                                                                              b41f5890c1b8fc3a321a872f23d75ccd

                                                                              SHA1

                                                                              f8e3f4b5ecf6a04324ddfb07a491165b43c5b0eb

                                                                              SHA256

                                                                              be66d7e3d93194f151ca851fd13b0f0230b74e93f8976f661497260b3e0c8fee

                                                                              SHA512

                                                                              1fb7b19417491f69f46758dba03749ba1e9d496adfbe59658a12d313be05343b6e31db4493efe89bcd72628b82f650c90a9ec600c750a3c648fd6bc98ff18a24

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\7fd05945-5541-4d4c-934f-ce5ef6900411

                                                                              Filesize

                                                                              235B

                                                                              MD5

                                                                              e1e18d13e94931b583731a0b25bcfa6c

                                                                              SHA1

                                                                              028e86007db60bb4083b248e95e3d9dc7eba22f1

                                                                              SHA256

                                                                              c4ee634f23b76cf86998962d3dd8d0c26b32df8a047b28b9f21987ffb4afc71d

                                                                              SHA512

                                                                              2a6e605ad854abbf7d91d2dfa94f4d4a251c9453262de9066474a1159205e4ddc1eb62aa37e1f1e67093311bea197f66a187dde331d46e77abd99ad430990b0b

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\8689ec94-2ef0-4ec4-9eb4-948c9d4f773d

                                                                              Filesize

                                                                              883B

                                                                              MD5

                                                                              c624b7cd9e1d66adead40f22a023fb7c

                                                                              SHA1

                                                                              a5d749a21ed2d8827887645f8d5611c54f7b5327

                                                                              SHA256

                                                                              14f5406fbfa07038477a8f3f4bb6b8d22a62ac04ac111049d5ac7b3a423679ea

                                                                              SHA512

                                                                              0df2e418cc04a49cdc7dafa8d176ef773aceb42b78c82810a6b31e340a89dfb7ca0c475e0a199e30830ca2e24a2909ed5b6b4b89132bdcb6294f86e04034e4e6

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\98e7ea60-0890-4a9f-a8f7-f221122dab10

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d10e54908109da275ae7ca194449ab68

                                                                              SHA1

                                                                              7397af4a94d3adaca5b9c0cc3c7b8965fae8fcf0

                                                                              SHA256

                                                                              66a2898bf9b8dcf16d6a3aa5da24f75b177d3a1bb6f7e77c2e32bd9661509dec

                                                                              SHA512

                                                                              f2c2b191a1e5c20b04f93211751fa7ed3c20d7ec4a59e09c90af840d64144edb2c61a21b2949bdf521491b4b80493798fafe9f3609dc803488ef5e19d448fade

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\9bff71d4-4d91-428a-ae38-852c6f6d802d

                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              ab4d496dcbe7fd747199063fe7e747d3

                                                                              SHA1

                                                                              11c74a7f565bfb056a602d6a8027b368500fe5e8

                                                                              SHA256

                                                                              4f3f26dc917827d57486988b3d5dd45d655b9ff746a4a40d6f8db7cb3b93342b

                                                                              SHA512

                                                                              1a6592f95b84e0ecfe7f0a5d5fc48766d4b1a8997e43a22402b9f7dd6c654f8b798b692f2b735d651f6223db0a422278029d078fdf80450482b233247498b8b3

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\c696eb70-a0f8-4c1d-aaf8-a38a8a007512

                                                                              Filesize

                                                                              235B

                                                                              MD5

                                                                              182debc45b892302861e6f93bf41124a

                                                                              SHA1

                                                                              83851268d823f5b76d5f5ba273136773c6739d4f

                                                                              SHA256

                                                                              7262c505055ad23f6f88121d65cac5ba291175a711299e164576bf4dedcd586f

                                                                              SHA512

                                                                              cfd8f97586f36b4382e262585b4d6933f4b6845dffd1ff6ba9656d13c4b8e82380c065c1ee421d0a56a6450082ad895703f3bdff13e10a2d9a32f216d51252b2

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\ca194bda-a45b-4080-9a2e-23acfd465106

                                                                              Filesize

                                                                              886B

                                                                              MD5

                                                                              40fe25f13a8379820464def760d90310

                                                                              SHA1

                                                                              32f21d69b6e0ed234f0b877a2b7b60179865b887

                                                                              SHA256

                                                                              97bc562f23295d7da925d46b6323a21ad7b47e7efb2f9697c0e374de791c610f

                                                                              SHA512

                                                                              213b4e23046d86fe7b450510a06a5e51b4752d5c40fa18c9b07c4bed054711f332928d57561947a91efe3810eaf5162a75989bda34a1fda43c578731138a4607

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\datareporting\glean\pending_pings\e31ca455-df44-45b1-9f4d-362a8dd38b3b

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              9efa25a1cdfc43231c1af6cf7546a7f3

                                                                              SHA1

                                                                              195b0d4e03925487635d84e517a9bc18ae3bd1ab

                                                                              SHA256

                                                                              bcfc52606b10a34a6119533f1eec1188bb711b21a6cce31cb28b9574165c80a3

                                                                              SHA512

                                                                              8dc7f1e3fe1b75016a02f32d9fd1b38b975237eef6437b60fc5e4477d6a8400f479f702cd6c6ade3d1ce2b25d4d1912e599ea592aa5d62bf1923886ac12fbceb

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\extensions.json

                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              ed298cac356d757bbee68c89c60bdc84

                                                                              SHA1

                                                                              0a5e57d33189a033b065cb6c9472cb7c81e3efec

                                                                              SHA256

                                                                              14204d88a99ee96ba718b1c8c230c6c334477bfb2a27382e4a6b9706dc72a62e

                                                                              SHA512

                                                                              7d020e1b531c5b2e907c785c2dc45ea8080e63ac3e634e9a58245833183eb56696395dc657b27020ff60e70fc7c3f65a9e2b58de166b150dec95fba47bbd58d6

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              626073e8dcf656ac4130e3283c51cbba

                                                                              SHA1

                                                                              7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                              SHA256

                                                                              37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                              SHA512

                                                                              eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                              Filesize

                                                                              116B

                                                                              MD5

                                                                              ae29912407dfadf0d683982d4fb57293

                                                                              SHA1

                                                                              0542053f5a6ce07dc206f69230109be4a5e25775

                                                                              SHA256

                                                                              fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                              SHA512

                                                                              6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                              Filesize

                                                                              1001B

                                                                              MD5

                                                                              32aeacedce82bafbcba8d1ade9e88d5a

                                                                              SHA1

                                                                              a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                              SHA256

                                                                              4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                              SHA512

                                                                              67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                              Filesize

                                                                              18.5MB

                                                                              MD5

                                                                              1b32d1ec35a7ead1671efc0782b7edf0

                                                                              SHA1

                                                                              8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                              SHA256

                                                                              3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                              SHA512

                                                                              ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs-1.js

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              356e9b4aaa4e5b7345c55deb4c4ab6d7

                                                                              SHA1

                                                                              86f959cd2eecb2d7ec5afbfcbdd00feb558a76fe

                                                                              SHA256

                                                                              1a6ecfd18a053e150a722c0fedf6a6e94972827f88b28072edeb302a6d85ac9e

                                                                              SHA512

                                                                              c855d7337bb99de14031d4aa18d83403b20407bafab49f2168d08a36ba631128fc26d50d6823a9f618b0dc161ff491b549e3c7054132ee7862bb49d1ebd2ebbe

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs-1.js

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              b4f6873ee2864cce5f3f9622c1ab2165

                                                                              SHA1

                                                                              31b8d42851e95c53b80f4ee51b7bf7e68137db19

                                                                              SHA256

                                                                              7bc520a80d0aa7491df5290c264a649a680ff52249206626630ab0be900d6280

                                                                              SHA512

                                                                              db9ff34bb84c210884e64f05cc5c4b9b483418e71689f08393a8967b26bfbc83311e45da459a75fa925e89471fdbc21b4f76b46cabbf85d4aec8aa0ddfed9339

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs-1.js

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              0069df3f6aee2b1abcd4abca369530bd

                                                                              SHA1

                                                                              91475e438328ea23a17f2fa76077d2d57cbe63f8

                                                                              SHA256

                                                                              6c476ab13f512727126da96187cdcbe1c248e5ec25084dca9e6594d2cc2dd190

                                                                              SHA512

                                                                              e7a475f20b1f17e323e252dbcaf77a9184e6fc0a2d979078517d4deac14843b948e101a252abc257e7a17db7a72d6cec008b924fb02ce728e9c24cac958ca243

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs.js

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              45aabdbb9e1756d6b5555d5db5ed0a0a

                                                                              SHA1

                                                                              1424161e7a5d9a026309061183a6d47f225bb296

                                                                              SHA256

                                                                              33586bb6ec17a20b4f02ead239e991472eefadff12d724ed04e0cf9b7154edbc

                                                                              SHA512

                                                                              60e103989f94970d502c322d9589afe0241fe7c91d867e1ec532efd0f7df3f05da2a325e73e374c64fc80d5bd2483bd444b98b438a910611207674613bbf50ad

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\prefs.js

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              f684b38c8b86a6ceefb06d3e032f0f62

                                                                              SHA1

                                                                              deceadc318e7536443f8f47b807111b560cb53ec

                                                                              SHA256

                                                                              bf045608b0d01e809d9f5560423c5809d0283e959a50b9437cf01285726de608

                                                                              SHA512

                                                                              862c01fd872ff829cdafaa0761adf855182976b7d60ecefa4870f71553456a119d102ed5de1b1c6fcf976d98ffc3344612056ce485c7ee320b5540b2bbd382eb

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\sessionCheckpoints.json

                                                                              Filesize

                                                                              53B

                                                                              MD5

                                                                              ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                              SHA1

                                                                              b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                              SHA256

                                                                              792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                              SHA512

                                                                              076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\sessionCheckpoints.json

                                                                              Filesize

                                                                              90B

                                                                              MD5

                                                                              c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                              SHA1

                                                                              5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                              SHA256

                                                                              00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                              SHA512

                                                                              71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\sessionCheckpoints.json

                                                                              Filesize

                                                                              288B

                                                                              MD5

                                                                              e08ef355498ae2c73e75f5a7e60eada5

                                                                              SHA1

                                                                              c98b5ab80782513f6e72d95ab070e1ed7626c576

                                                                              SHA256

                                                                              d1a98a30522d1bf882574df5ed2793bba5c4fdf0381788babea0846f6946745c

                                                                              SHA512

                                                                              a0550e83ecd1cf632b4e54bf43744ee9f7c0a8dfcf9a043e018c00d4ca0bba606cfcaaa469b204e7c9dffec1f79b91e16cd4f1c94ff512c45d3dd25b7174e859

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\sessionstore-backups\recovery.jsonlz4

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              59f877357b6b2a860e01cfdc95a07ef0

                                                                              SHA1

                                                                              acd818613aa6739460a01a2b1cb5b33b0f92017d

                                                                              SHA256

                                                                              4c99f7bddcdeb1eecf237c070a2674138ec961b828cda25aa92770b25e8f4f04

                                                                              SHA512

                                                                              ee432721831ef83e19639a36f3db35191b74fb5532e33c3987c07716ea8b4c8b93a8cdfc1e9751d952165a5a7c811c7318ee282f637ee5fba5192ec274430646

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ptqf56iz.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                              Filesize

                                                                              3.6MB

                                                                              MD5

                                                                              abd5604c22bb45eec300772bc8c1fb49

                                                                              SHA1

                                                                              4b802f6831aa03533f4a93fb239ccc67b99f3734

                                                                              SHA256

                                                                              68b363cd11c0d9ec87c1726195c7614214b253616ad17e7fa3ca3ca911da9bc5

                                                                              SHA512

                                                                              5c517dd19b783cd5a473890e74adf357b3352b151a7270bc5bf0efeaad7ce97f12844050ff82ccc711efa32240bbb7c7d906b258bae4a686b87e13056a92f56f

                                                                            • C:\Users\Admin\Desktop\RippleSpoofer.exe

                                                                              Filesize

                                                                              15.6MB

                                                                              MD5

                                                                              76ed914a265f60ff93751afe02cf35a4

                                                                              SHA1

                                                                              4f8ea583e5999faaec38be4c66ff4849fcf715c6

                                                                              SHA256

                                                                              51bd245f8cb24c624674cd2bebcad4152d83273dab4d1ee7d982e74a0548890b

                                                                              SHA512

                                                                              83135f8b040b68cafb896c4624bd66be1ae98857907b9817701d46952d4be9aaf7ad1ab3754995363bb5192fa2c669c26f526cafc6c487b061c2edcceebde6ac

                                                                            • C:\Users\Admin\Desktop\nigg.exe

                                                                              Filesize

                                                                              2.3MB

                                                                              MD5

                                                                              04522c0d75b3a49d1a1f2295d7baa498

                                                                              SHA1

                                                                              f04f4908b3c7fa9af0f01177564cbf6070f031e4

                                                                              SHA256

                                                                              a956b4c5f7add385e7b68752185746d5ecbe933fde77eae2eb44432685296a06

                                                                              SHA512

                                                                              3b0bfe0a9f48f7a8d98c8569119148936b46e3253f549cf5d4565bec792123ae7de85be925de8501a9e3b3840c1bce4f198e9a0d38209ed57a32192c9f68f7b0

                                                                            • C:\Users\Admin\Downloads\0uwWU3sS.json.part

                                                                              Filesize

                                                                              26B

                                                                              MD5

                                                                              dfc57874e21cc6fe1928a7feb3f8f477

                                                                              SHA1

                                                                              e563823c29d7a22a28f0160f56065d719e1a8475

                                                                              SHA256

                                                                              8e30af90442f20f7242d17a205e7833fb34e64b25deb69ea8d8a8849a06239d5

                                                                              SHA512

                                                                              478d6f673c26367c745636b9d348df7ac88bb191ac04b840d8352c9ec3fd693ad6a377ca2d9fd4e0406ee9df283bc575d00488268e135084c7ae5dd0114c0204

                                                                            • memory/1156-9-0x0000000000820000-0x00000000024A0000-memory.dmp

                                                                              Filesize

                                                                              28.5MB

                                                                            • memory/1156-22-0x000002B4F63E0000-0x000002B4F63E8000-memory.dmp

                                                                              Filesize

                                                                              32KB

                                                                            • memory/1156-28-0x0000000000820000-0x00000000024A0000-memory.dmp

                                                                              Filesize

                                                                              28.5MB

                                                                            • memory/1156-25-0x000002B4F6420000-0x000002B4F6452000-memory.dmp

                                                                              Filesize

                                                                              200KB

                                                                            • memory/1156-23-0x000002B4F63F0000-0x000002B4F6404000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/1156-21-0x000002B4F6400000-0x000002B4F641A000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/1156-20-0x000002B4F63B0000-0x000002B4F63E4000-memory.dmp

                                                                              Filesize

                                                                              208KB

                                                                            • memory/1156-17-0x000002B4F8750000-0x000002B4F8964000-memory.dmp

                                                                              Filesize

                                                                              2.1MB

                                                                            • memory/1156-16-0x000002B4F86E0000-0x000002B4F8702000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/1156-15-0x000002B4F8480000-0x000002B4F8532000-memory.dmp

                                                                              Filesize

                                                                              712KB

                                                                            • memory/1156-14-0x000002B4DC390000-0x000002B4DC391000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1156-12-0x0000000000820000-0x00000000024A0000-memory.dmp

                                                                              Filesize

                                                                              28.5MB

                                                                            • memory/1156-11-0x0000000000820000-0x00000000024A0000-memory.dmp

                                                                              Filesize

                                                                              28.5MB

                                                                            • memory/2688-804-0x00007FFFA8FB0000-0x00007FFFA9598000-memory.dmp

                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/2688-686-0x00007FFFB6130000-0x00007FFFB6162000-memory.dmp

                                                                              Filesize

                                                                              200KB

                                                                            • memory/2688-666-0x00007FFFB0BD0000-0x00007FFFB0D43000-memory.dmp

                                                                              Filesize

                                                                              1.4MB

                                                                            • memory/2688-669-0x00007FFFB7F90000-0x00007FFFB8048000-memory.dmp

                                                                              Filesize

                                                                              736KB

                                                                            • memory/2688-672-0x00007FFFBABE0000-0x00007FFFBAC04000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2688-618-0x00007FFFBABD0000-0x00007FFFBABDF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/2688-671-0x00007FFFA8C30000-0x00007FFFA8FA5000-memory.dmp

                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/2688-616-0x00007FFFBABE0000-0x00007FFFBAC04000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2688-670-0x0000020642410000-0x0000020642785000-memory.dmp

                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/2688-681-0x00007FFFB0AB0000-0x00007FFFB0BCC000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2688-760-0x00007FFFB8080000-0x00007FFFB809B000-memory.dmp

                                                                              Filesize

                                                                              108KB

                                                                            • memory/2688-761-0x00007FFFB6410000-0x00007FFFB6429000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-762-0x00007FFFB6340000-0x00007FFFB638D000-memory.dmp

                                                                              Filesize

                                                                              308KB

                                                                            • memory/2688-768-0x00007FFFB6130000-0x00007FFFB6162000-memory.dmp

                                                                              Filesize

                                                                              200KB

                                                                            • memory/2688-801-0x00007FFFB8070000-0x00007FFFB807D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2688-793-0x00007FFFB6410000-0x00007FFFB6429000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-802-0x00007FFFA6F20000-0x00007FFFA771B000-memory.dmp

                                                                              Filesize

                                                                              8.0MB

                                                                            • memory/2688-787-0x00007FFFB8DC0000-0x00007FFFB8DD2000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/2688-786-0x00007FFFBAB30000-0x00007FFFBAB45000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/2688-783-0x00007FFFB8DE0000-0x00007FFFB8E0E000-memory.dmp

                                                                              Filesize

                                                                              184KB

                                                                            • memory/2688-782-0x00007FFFB0BD0000-0x00007FFFB0D43000-memory.dmp

                                                                              Filesize

                                                                              1.4MB

                                                                            • memory/2688-775-0x00007FFFBABE0000-0x00007FFFBAC04000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2688-774-0x00007FFFA8FB0000-0x00007FFFA9598000-memory.dmp

                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/2688-823-0x00007FFFB6410000-0x00007FFFB6429000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-816-0x00007FFFBAB30000-0x00007FFFBAB45000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/2688-661-0x00007FFFBABB0000-0x00007FFFBABC9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-662-0x00007FFFBABA0000-0x00007FFFBABAD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2688-663-0x00007FFFBAB80000-0x00007FFFBAB99000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-759-0x00007FFFB0AB0000-0x00007FFFB0BCC000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2688-664-0x00007FFFBAB50000-0x00007FFFBAB7D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/2688-665-0x00007FFFB8E10000-0x00007FFFB8E33000-memory.dmp

                                                                              Filesize

                                                                              140KB

                                                                            • memory/2688-682-0x00007FFFB8080000-0x00007FFFB809B000-memory.dmp

                                                                              Filesize

                                                                              108KB

                                                                            • memory/2688-685-0x00007FFFB8E10000-0x00007FFFB8E33000-memory.dmp

                                                                              Filesize

                                                                              140KB

                                                                            • memory/2688-691-0x00007FFFB6110000-0x00007FFFB612E000-memory.dmp

                                                                              Filesize

                                                                              120KB

                                                                            • memory/2688-693-0x0000020642410000-0x0000020642785000-memory.dmp

                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/2688-694-0x00007FFFA6F20000-0x00007FFFA771B000-memory.dmp

                                                                              Filesize

                                                                              8.0MB

                                                                            • memory/2688-692-0x00007FFFB7F90000-0x00007FFFB8048000-memory.dmp

                                                                              Filesize

                                                                              736KB

                                                                            • memory/2688-690-0x00007FFFB8DE0000-0x00007FFFB8E0E000-memory.dmp

                                                                              Filesize

                                                                              184KB

                                                                            • memory/2688-696-0x00007FFFB52D0000-0x00007FFFB5307000-memory.dmp

                                                                              Filesize

                                                                              220KB

                                                                            • memory/2688-695-0x00007FFFA8C30000-0x00007FFFA8FA5000-memory.dmp

                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/2688-689-0x00007FFFBA7B0000-0x00007FFFBA7BA000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/2688-741-0x00007FFFB8070000-0x00007FFFB807D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2688-740-0x00007FFFB8D50000-0x00007FFFB8D72000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2688-688-0x00007FFFB0BD0000-0x00007FFFB0D43000-memory.dmp

                                                                              Filesize

                                                                              1.4MB

                                                                            • memory/2688-687-0x00007FFFB63F0000-0x00007FFFB6401000-memory.dmp

                                                                              Filesize

                                                                              68KB

                                                                            • memory/2688-608-0x00007FFFA8FB0000-0x00007FFFA9598000-memory.dmp

                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/2688-684-0x00007FFFB6340000-0x00007FFFB638D000-memory.dmp

                                                                              Filesize

                                                                              308KB

                                                                            • memory/2688-683-0x00007FFFB6410000-0x00007FFFB6429000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-680-0x00007FFFBABB0000-0x00007FFFBABC9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-2009-0x00007FFFB7F90000-0x00007FFFB8048000-memory.dmp

                                                                              Filesize

                                                                              736KB

                                                                            • memory/2688-2023-0x00007FFFB6110000-0x00007FFFB612E000-memory.dmp

                                                                              Filesize

                                                                              120KB

                                                                            • memory/2688-2022-0x00007FFFB0AB0000-0x00007FFFB0BCC000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2688-2021-0x00007FFFB6340000-0x00007FFFB638D000-memory.dmp

                                                                              Filesize

                                                                              308KB

                                                                            • memory/2688-2026-0x00007FFFB8070000-0x00007FFFB807D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2688-2025-0x00007FFFB52D0000-0x00007FFFB5307000-memory.dmp

                                                                              Filesize

                                                                              220KB

                                                                            • memory/2688-2024-0x00007FFFA6F20000-0x00007FFFA771B000-memory.dmp

                                                                              Filesize

                                                                              8.0MB

                                                                            • memory/2688-2020-0x00007FFFB6130000-0x00007FFFB6162000-memory.dmp

                                                                              Filesize

                                                                              200KB

                                                                            • memory/2688-2019-0x00007FFFBAB50000-0x00007FFFBAB7D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/2688-2018-0x00007FFFB6410000-0x00007FFFB6429000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-2017-0x00007FFFB8080000-0x00007FFFB809B000-memory.dmp

                                                                              Filesize

                                                                              108KB

                                                                            • memory/2688-2016-0x00007FFFBA7B0000-0x00007FFFBA7BA000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/2688-2015-0x00007FFFB8D50000-0x00007FFFB8D72000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2688-2014-0x00007FFFB8D80000-0x00007FFFB8D94000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2688-2013-0x00007FFFB8DA0000-0x00007FFFB8DB4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2688-2012-0x00007FFFB8DC0000-0x00007FFFB8DD2000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/2688-2011-0x00007FFFBAB30000-0x00007FFFBAB45000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/2688-2010-0x00007FFFA8FB0000-0x00007FFFA9598000-memory.dmp

                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/2688-2008-0x00007FFFB8DE0000-0x00007FFFB8E0E000-memory.dmp

                                                                              Filesize

                                                                              184KB

                                                                            • memory/2688-2007-0x00007FFFB0BD0000-0x00007FFFB0D43000-memory.dmp

                                                                              Filesize

                                                                              1.4MB

                                                                            • memory/2688-2006-0x00007FFFB8E10000-0x00007FFFB8E33000-memory.dmp

                                                                              Filesize

                                                                              140KB

                                                                            • memory/2688-2005-0x00007FFFB63F0000-0x00007FFFB6401000-memory.dmp

                                                                              Filesize

                                                                              68KB

                                                                            • memory/2688-2004-0x00007FFFBAB80000-0x00007FFFBAB99000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-2003-0x00007FFFBABA0000-0x00007FFFBABAD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/2688-2002-0x00007FFFBABB0000-0x00007FFFBABC9000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/2688-2001-0x00007FFFBABD0000-0x00007FFFBABDF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/2688-2000-0x00007FFFBABE0000-0x00007FFFBAC04000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/2688-1999-0x00007FFFA8C30000-0x00007FFFA8FA5000-memory.dmp

                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/2688-679-0x00007FFFB8D50000-0x00007FFFB8D72000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2688-678-0x00007FFFB8D80000-0x00007FFFB8D94000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2688-677-0x00007FFFB8DA0000-0x00007FFFB8DB4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/2688-676-0x00007FFFB8DC0000-0x00007FFFB8DD2000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/2688-675-0x00007FFFBAB30000-0x00007FFFBAB45000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/2688-674-0x00007FFFBABD0000-0x00007FFFBABDF000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/2688-668-0x00007FFFA8FB0000-0x00007FFFA9598000-memory.dmp

                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/2688-667-0x00007FFFB8DE0000-0x00007FFFB8E0E000-memory.dmp

                                                                              Filesize

                                                                              184KB

                                                                            • memory/4216-849-0x000001F717A20000-0x000001F717A40000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4216-866-0x000001F717A60000-0x000001F717A80000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4216-869-0x000001F717A40000-0x000001F717A60000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4216-836-0x000001F716100000-0x000001F716200000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4688-835-0x0000000001060000-0x0000000001061000-memory.dmp

                                                                              Filesize

                                                                              4KB