Analysis

  • max time kernel
    254s
  • max time network
    256s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-06-2024 12:50

General

  • Target

    http://google.com

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 3 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Possible privilege escalation attempt 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 16 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb8d5e3cb8,0x7ffb8d5e3cc8,0x7ffb8d5e3cd8
      2⤵
        PID:776
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
        2⤵
          PID:2112
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4488
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2536 /prefetch:8
          2⤵
            PID:3328
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
            2⤵
              PID:648
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
              2⤵
                PID:2776
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:1
                2⤵
                  PID:2516
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                  2⤵
                    PID:4984
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                    2⤵
                      PID:736
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                      2⤵
                        PID:3920
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                        2⤵
                          PID:3588
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                          2⤵
                            PID:1660
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                            2⤵
                              PID:1164
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                              2⤵
                                PID:2652
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                2⤵
                                  PID:3204
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                  2⤵
                                    PID:4460
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:1
                                    2⤵
                                      PID:3712
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:1
                                      2⤵
                                        PID:1340
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                        2⤵
                                          PID:1916
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:1
                                          2⤵
                                            PID:2076
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:1
                                            2⤵
                                              PID:4928
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                                              2⤵
                                                PID:2940
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                                                2⤵
                                                  PID:2748
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                                                  2⤵
                                                    PID:4072
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                    2⤵
                                                      PID:2388
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:1
                                                      2⤵
                                                        PID:1512
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2320 /prefetch:8
                                                        2⤵
                                                          PID:1868
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3720 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4684
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:1
                                                          2⤵
                                                            PID:712
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
                                                            2⤵
                                                              PID:2360
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1652 /prefetch:1
                                                              2⤵
                                                                PID:2848
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                                2⤵
                                                                  PID:3428
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6960 /prefetch:8
                                                                  2⤵
                                                                    PID:1568
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6968 /prefetch:8
                                                                    2⤵
                                                                    • NTFS ADS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3484
                                                                  • C:\Users\Admin\Downloads\Bonzify.exe
                                                                    "C:\Users\Admin\Downloads\Bonzify.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Windows directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2868
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"
                                                                      3⤵
                                                                        PID:2548
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im AgentSvr.exe
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3696
                                                                        • C:\Windows\SysWOW64\takeown.exe
                                                                          takeown /r /d y /f C:\Windows\MsAgent
                                                                          4⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:228
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)
                                                                          4⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:4088
                                                                      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                                                        INSTALLER.exe /q
                                                                        3⤵
                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Windows directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2324
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:4508
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:4932
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:492
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:3724
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:2948
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          PID:2464
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:2756
                                                                        • C:\Windows\msagent\AgentSvr.exe
                                                                          "C:\Windows\msagent\AgentSvr.exe" /regserver
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1936
                                                                        • C:\Windows\SysWOW64\grpconv.exe
                                                                          grpconv.exe -o
                                                                          4⤵
                                                                            PID:2360
                                                                        • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                                                          INSTALLER.exe /q
                                                                          3⤵
                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Adds Run key to start application
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Windows directory
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2204
                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                            regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                                            4⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:2248
                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                            regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                                            4⤵
                                                                            • Loads dropped DLL
                                                                            PID:2320
                                                                          • C:\Windows\SysWOW64\grpconv.exe
                                                                            grpconv.exe -o
                                                                            4⤵
                                                                              PID:864
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2780 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3108
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                          2⤵
                                                                            PID:1292
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2216 /prefetch:1
                                                                            2⤵
                                                                              PID:3004
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                                                              2⤵
                                                                                PID:5104
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                2⤵
                                                                                  PID:1348
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                  2⤵
                                                                                    PID:400
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7644 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4264
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4636
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5608
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5620
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6000
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6004
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2848
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5284
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2320
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4940
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5548
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4696
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1676
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4988
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,5889843069666529719,16229094358425311262,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7040 /prefetch:8
                                                                                                                2⤵
                                                                                                                • NTFS ADS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5884
                                                                                                              • C:\Users\Admin\Downloads\NPE.exe
                                                                                                                "C:\Users\Admin\Downloads\NPE.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5956
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1140
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5104
                                                                                                                • C:\Windows\msagent\AgentSvr.exe
                                                                                                                  C:\Windows\msagent\AgentSvr.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4736
                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004B4
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3476
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4932
                                                                                                                  • C:\Users\Admin\Downloads\NPE.exe
                                                                                                                    "C:\Users\Admin\Downloads\NPE.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1812
                                                                                                                  • C:\Users\Admin\Downloads\NPE.exe
                                                                                                                    "C:\Users\Admin\Downloads\NPE.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:5772
                                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                                                                  1⤵
                                                                                                                  • Enumerates system info in registry
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4324
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4344
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5908
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3332

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Persistence

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    2
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Active Setup

                                                                                                                    1
                                                                                                                    T1547.014

                                                                                                                    Event Triggered Execution

                                                                                                                    1
                                                                                                                    T1546

                                                                                                                    AppInit DLLs

                                                                                                                    1
                                                                                                                    T1546.010

                                                                                                                    Privilege Escalation

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    2
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Active Setup

                                                                                                                    1
                                                                                                                    T1547.014

                                                                                                                    Event Triggered Execution

                                                                                                                    1
                                                                                                                    T1546

                                                                                                                    AppInit DLLs

                                                                                                                    1
                                                                                                                    T1546.010

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    3
                                                                                                                    T1112

                                                                                                                    File and Directory Permissions Modification

                                                                                                                    1
                                                                                                                    T1222

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    5
                                                                                                                    T1012

                                                                                                                    Peripheral Device Discovery

                                                                                                                    2
                                                                                                                    T1120

                                                                                                                    System Information Discovery

                                                                                                                    3
                                                                                                                    T1082

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\ProgramData\Norton\NPE\NPEsettings.dat
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      457df6adaa1f82c0380c7460c49d90a3

                                                                                                                      SHA1

                                                                                                                      48277fea8dac99ddb5e64d9f02d6fa06673a6fd1

                                                                                                                      SHA256

                                                                                                                      324895daeadce9bf4082345501083c167819a87a70a4d7c3920770c5d20e58d3

                                                                                                                      SHA512

                                                                                                                      3a54e7b1e081832a621af2d9e42b3d24a5c7dbc62f5bee935e4b89b0f73623394fa7393b1eefa394b8b43c2639a3042d99db9e5663489e1c6d603dc67110f86e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      2dfecbb576ee9795c5284da8a2a3c7f5

                                                                                                                      SHA1

                                                                                                                      f1f0a6a97850aca2b4ab267a017564af02f24948

                                                                                                                      SHA256

                                                                                                                      dca6901942fa748fc01339192c0738a06847d8497c9c61298f1e5df1f8352fb0

                                                                                                                      SHA512

                                                                                                                      d664cc261113427810dd0b2d32763ddd08611a528fe6b285782d6b8ac03304b72a90fe7f3f7142e825ab8d948d5c9cf52f420546f3796b2ac23f3d00f3c17389

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                      Filesize

                                                                                                                      152B

                                                                                                                      MD5

                                                                                                                      6486ee9e961a437dadb68ff1544d18a8

                                                                                                                      SHA1

                                                                                                                      05f4daccca0bc1ce73fe71ad2325ba5dadd3df25

                                                                                                                      SHA256

                                                                                                                      9a98b4686c9e90672a548c873943b3027fb111f7992263111d912318429f5834

                                                                                                                      SHA512

                                                                                                                      ee3659f68a46f37f340f98b85a7aa289e700c5ced2a4f0104673bb5f18cc82d1e9b838ec0278407213c6ed2073998e7aad78a7a39390b7e460c8e26dfa91d0e9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                                                                                                      Filesize

                                                                                                                      69KB

                                                                                                                      MD5

                                                                                                                      921df38cecd4019512bbc90523bd5df5

                                                                                                                      SHA1

                                                                                                                      5bf380ffb3a385b734b70486afcfc493462eceec

                                                                                                                      SHA256

                                                                                                                      83289571497cbf2f2859d8308982493a9c92baa23bebfb41ceed584e3a6f8f3f

                                                                                                                      SHA512

                                                                                                                      35fa5f8559570af719f8a56854d6184daa7ef218d38c257e1ad71209272d37355e9ad93aaa9fbe7e3b0a9b8b46dfc9085879b01ce7bb86dd9308d4a6f35f09e5

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                                                                      Filesize

                                                                                                                      351KB

                                                                                                                      MD5

                                                                                                                      9ab3a46bd8ebf3a0d4434e4e7a2c62d2

                                                                                                                      SHA1

                                                                                                                      06944c076e9faa6b67811039490be5c81e6e1730

                                                                                                                      SHA256

                                                                                                                      67128e506bd30722ec020814d270256770d457c1ac2a7b16d37862d28562e0d7

                                                                                                                      SHA512

                                                                                                                      ed0ed667fdaa0c59692cb21bdff2352f887f983913998501175e377873caafa95738cb3e5e71468b81879db9bf7f72e2de0539b8839c935f60ad66fde64c84cb

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
                                                                                                                      Filesize

                                                                                                                      106KB

                                                                                                                      MD5

                                                                                                                      48a608089eadc39fed10ce14a7985fba

                                                                                                                      SHA1

                                                                                                                      1aa3bea7019859ef61e490a6d3ae1466b6358c38

                                                                                                                      SHA256

                                                                                                                      f12c0e2bd6daf7c541ecf8de4fe7a4e86b3946221f4615723ee4bc35b75597c9

                                                                                                                      SHA512

                                                                                                                      04c4a4efc4f81c0c0c0f85aab05d5a320de7f6ac2147e55570af9908f6d2747c8dbc59f9d997b27b12e0261ef0080725365610dae789afdd401817c03586d014

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038
                                                                                                                      Filesize

                                                                                                                      19KB

                                                                                                                      MD5

                                                                                                                      bb30ea3b46964f49ba85f475efd1fb6f

                                                                                                                      SHA1

                                                                                                                      1bb4aae7781af8b933e1dd4dee56879a3ef92d38

                                                                                                                      SHA256

                                                                                                                      7a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6

                                                                                                                      SHA512

                                                                                                                      bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000046
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                      MD5

                                                                                                                      d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                      SHA1

                                                                                                                      ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                      SHA256

                                                                                                                      34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                      SHA512

                                                                                                                      2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000047
                                                                                                                      Filesize

                                                                                                                      67KB

                                                                                                                      MD5

                                                                                                                      9e3f75f0eac6a6d237054f7b98301754

                                                                                                                      SHA1

                                                                                                                      80a6cb454163c3c11449e3988ad04d6ad6d2b432

                                                                                                                      SHA256

                                                                                                                      33a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf

                                                                                                                      SHA512

                                                                                                                      5cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048
                                                                                                                      Filesize

                                                                                                                      41KB

                                                                                                                      MD5

                                                                                                                      59e89cfa71ea71dd68ba77139687871f

                                                                                                                      SHA1

                                                                                                                      e4e29922c94ad478c0bea45ecaaa2072b5e20253

                                                                                                                      SHA256

                                                                                                                      e7001f5614f56039d4b9a4671768fe9a6bbf7ca89d4c37a33293923fbb6f3242

                                                                                                                      SHA512

                                                                                                                      658c926057a53f1f3198031534533dd78c96115d0239c08de7be160f9a5fa83a33265b96c49c8e6975c9ed660c3692ce60aaecb6e8afaca25b0caf4b231968fa

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000049
                                                                                                                      Filesize

                                                                                                                      19KB

                                                                                                                      MD5

                                                                                                                      2e86a72f4e82614cd4842950d2e0a716

                                                                                                                      SHA1

                                                                                                                      d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                      SHA256

                                                                                                                      c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                      SHA512

                                                                                                                      7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004a
                                                                                                                      Filesize

                                                                                                                      65KB

                                                                                                                      MD5

                                                                                                                      56d57bc655526551f217536f19195495

                                                                                                                      SHA1

                                                                                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                      SHA256

                                                                                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                      SHA512

                                                                                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004b
                                                                                                                      Filesize

                                                                                                                      84KB

                                                                                                                      MD5

                                                                                                                      74e33b4b54f4d1f3da06ab47c5936a13

                                                                                                                      SHA1

                                                                                                                      6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                                                      SHA256

                                                                                                                      535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                                                      SHA512

                                                                                                                      79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c
                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      3d987b84d52187cb131f644abb746f47

                                                                                                                      SHA1

                                                                                                                      0030db7851ed284e99745a7acd501e221784115c

                                                                                                                      SHA256

                                                                                                                      80df740334a5705117953c25c58523282d78c6d06eb3da3e0fba7820fbc5a1f8

                                                                                                                      SHA512

                                                                                                                      139a698ab427e75a9cf123df1d4eb3a8287ae9f15a6430e5758c49a18d022533752721e5349f2543e3ed0b641fab1bdb46b1836179537b4e6fd091ebbb2c7605

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004d
                                                                                                                      Filesize

                                                                                                                      33KB

                                                                                                                      MD5

                                                                                                                      d2c299586fe5d9ba67694f9721a4d1cf

                                                                                                                      SHA1

                                                                                                                      72d4d8c3f08034c3c14a4bf04b51854b38ae970d

                                                                                                                      SHA256

                                                                                                                      a245918f09af8647f24313833134d3ddbfe2a282aaf34a06216b49f6faa73873

                                                                                                                      SHA512

                                                                                                                      47315588220ec8ca7d10ac83c7e2eac41f5788b49299e8bd06549b21641e1c8333f2f1c19a17722987ebd563d2abd1a82985184b00aee283b3b75d4bc38210e9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004e
                                                                                                                      Filesize

                                                                                                                      74KB

                                                                                                                      MD5

                                                                                                                      b07f576446fc2d6b9923828d656cadff

                                                                                                                      SHA1

                                                                                                                      35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                                                                      SHA256

                                                                                                                      d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                                                                      SHA512

                                                                                                                      7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007d
                                                                                                                      Filesize

                                                                                                                      204KB

                                                                                                                      MD5

                                                                                                                      081c4aa5292d279891a28a6520fdc047

                                                                                                                      SHA1

                                                                                                                      c3dbb6c15f3555487c7b327f4f62235ddb568b84

                                                                                                                      SHA256

                                                                                                                      12cc87773068d1cd7105463287447561740be1cf4caefd563d0664da1f5f995f

                                                                                                                      SHA512

                                                                                                                      9a78ec4c2709c9f1b7e12fd9105552b1b5a2b033507de0c876d9a55d31678e6b81cec20e01cf0a9e536b013cdb862816601a79ce0a2bb92cb860d267501c0b69

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      d6238ee53f3839ca1e8e4a0ca9f7425e

                                                                                                                      SHA1

                                                                                                                      70e93cb807c0a4c32c2c83aa8e172ebea6ad0d4b

                                                                                                                      SHA256

                                                                                                                      a33be94cbd07f72eae5037269f9195442264314dc3860741b57677b93be6454c

                                                                                                                      SHA512

                                                                                                                      0cc9b6d05c3c766eca176f22e9e33835196c656ce6918f874c2d744348aab96818d371baadbced8c2374976ca6271074f7cfce4a12d0dde73aa1baff43d392e9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      cfa72e1808db28f18e155573dd92e861

                                                                                                                      SHA1

                                                                                                                      967b180870fc9db5eb011ea7a1a80f0faf598ae4

                                                                                                                      SHA256

                                                                                                                      0704f736b4e108e41dffa5a96bc97e56ae6b5c94671e0424282b62b60c059686

                                                                                                                      SHA512

                                                                                                                      d4f19e593c30e814498d624e6cc3047881949347258a8776617c47111cf7ca5bee6e8e4581a6e7545839d17a687c693b6de57d174d8fe5f314d3c84abd32490e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      5694c6d225ec6f90bbb7aef908eff09f

                                                                                                                      SHA1

                                                                                                                      a4ff68d0060eb8d4d1a8541c0dfe3c188139519e

                                                                                                                      SHA256

                                                                                                                      6452853d52a5164b7366f0698bcef2051901946a12367f8fd0abb6218e200df6

                                                                                                                      SHA512

                                                                                                                      6cb592f1d768a4d3c57707c1368bf038cd0df47591926ec846bd55bc0916419ebfc13044c09ae8b41236e0a1cf75570af605fc3ea87f9f6bd3eb24189315288b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                      Filesize

                                                                                                                      111B

                                                                                                                      MD5

                                                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                                                      SHA1

                                                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                      SHA256

                                                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                      SHA512

                                                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      db6b62ebc5a11e72ba6bc38c16da7dfe

                                                                                                                      SHA1

                                                                                                                      5c2ab59fb9032bfc34c8c4eae198a1c7fa5a49f8

                                                                                                                      SHA256

                                                                                                                      7c0339b891c4c526159158f7ebb2e1dfe0a15831b29cf05c0c971f5f8590774f

                                                                                                                      SHA512

                                                                                                                      0a8a238ab1f3c714cf3191e4e754169982a917ef0719d376518dd94092a10a96c196c3c40852d08a82097c729dea6f9e3eac7711e65aedbfba972c5552743863

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                      Filesize

                                                                                                                      9KB

                                                                                                                      MD5

                                                                                                                      2a088f2bb95602a3b141cfa47d29da4d

                                                                                                                      SHA1

                                                                                                                      89e7f244d83eacd1f1afda9c5a2dd436c5b843d1

                                                                                                                      SHA256

                                                                                                                      6247a932a56af87d5b2b7898e981320ce8219ec727f7d8cbc70486f693522d70

                                                                                                                      SHA512

                                                                                                                      37abf3d0055eb9c832ad706e1825e3782c39b191dbff585c74a6a919edab8a49bc3d383bfd0f6f2f21039a29f2382ba1f8858c9503bb145c181c04a18dcb3c8a

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      5KB

                                                                                                                      MD5

                                                                                                                      fb7075e9a8318c56d642ea7a8671addc

                                                                                                                      SHA1

                                                                                                                      4c6677e7220eecb73cb4d07c6f844ce13737a5ca

                                                                                                                      SHA256

                                                                                                                      ed416701b534764ebbc54192b853ed734aee2fd132dcb09ff05c3254fe088319

                                                                                                                      SHA512

                                                                                                                      6b586ffea6858c6f08b9c653b9e951d0f93baae5e11c53c922736957bac2b7f3beceb55b3664105fac254700bf4a400f732faa828d59e8ab91b6d0db5cb4782e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      18052f152ef39fe5bb7c4821e5274038

                                                                                                                      SHA1

                                                                                                                      23543b1029a4018a154f14add225b2fb886a1d99

                                                                                                                      SHA256

                                                                                                                      1875d4976ba927c4044eaa71b1dbf3965da07e9573f10f9f813a0428d720731e

                                                                                                                      SHA512

                                                                                                                      db7575164674d9404e514e758461236e0cd78dc71fbaea64dc0a162d99d4ba31bd6161d58fdf7e5bb794e70b62a11ceaec4e95ad92d2a4e8a95576a0e860a45f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      db7fdc5867f545df08f6d63575224c2c

                                                                                                                      SHA1

                                                                                                                      999c1c476df7ede6d68ea628746db8a13433df44

                                                                                                                      SHA256

                                                                                                                      47aac7831b13a6427e4ac7a58d01ab78f2683e49224e50d9631811ba0d3015d4

                                                                                                                      SHA512

                                                                                                                      67e791bd89d62fff9780c900e0d2c275a8ec6202a4c87e95c6111b18b2980314501319b874d7af2380ba4bc3fbf4c0fe54a46bf4582ef22dcaa271a12ccff300

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      7aa6d0de65c3a7367a55a9e7d38bdc30

                                                                                                                      SHA1

                                                                                                                      dd9ab6b340572daf505321ebd21243f140b0f57f

                                                                                                                      SHA256

                                                                                                                      c676cc38db999cc78d190361d0bd4b742a66ef735ffc504f8cf46c5f23e5e70c

                                                                                                                      SHA512

                                                                                                                      1b3610d2d9fbd7d0fc3b51131a2302c76b0eed76081ecd06fd7e01f83b9df9814aa1128062e5d15205c64d689fd0799fba6dacb38c3e4b24441cab48faee032e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      89f1db21645d2429f7091a588320d381

                                                                                                                      SHA1

                                                                                                                      83faa86452ab0cff24866aed3db26fc42c3881f0

                                                                                                                      SHA256

                                                                                                                      45e5c815f67fbdcb4b0993647aea80178884e64a383b8e6e2267a2ca49c178d9

                                                                                                                      SHA512

                                                                                                                      da63fc5a912b8f1f916ccc00ae266c919c6db8b81b5f119bab2266589c7e882b1463dc2b49ca80a32fa7c963e70f046b50d8b929a7ae50437562856ac95543b9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      650fcd832f9791d79f08f1e096f8f007

                                                                                                                      SHA1

                                                                                                                      8f589ae92b640704cceffb702f80943b951b7898

                                                                                                                      SHA256

                                                                                                                      4dd9bafe1da065cd4fc36c91ff0e8b8835b2f92ce5c3e758ab49d4308d5a6fbf

                                                                                                                      SHA512

                                                                                                                      03904ccdc77b6363ae33b8579adb7e5321f21c5245ec1ab98cdce9eaf418527f78a260a29f00818b6637f94674ab1fd959523bcf2db3680a1275a0a2b6fde236

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      10KB

                                                                                                                      MD5

                                                                                                                      0ef368a88bcce09fe62757e27205f6a4

                                                                                                                      SHA1

                                                                                                                      4e04f5c21cee5ce4b371065feb12db40d6b3e21d

                                                                                                                      SHA256

                                                                                                                      bf05737a4948887df53e6eac1842ad774edcfff317e2faa1934d68b9b8fd23bf

                                                                                                                      SHA512

                                                                                                                      fec54fc07d8f8c754cf8457757ee4a560d56499d25af11a53d4e832f4b88e1a829e26f34c5369fe689ae0ee8118a45cd5a912eb5ff8278c2eb615029dd2064b7

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      1df62ae1ae756ece868a1431580d48e5

                                                                                                                      SHA1

                                                                                                                      6dd43f8a0673ca52f96818bea95e840f6493d353

                                                                                                                      SHA256

                                                                                                                      8244ecc91eb47b305cb9200cec9982c818fea4dff3013e05df99b3f4ee1948c6

                                                                                                                      SHA512

                                                                                                                      76c6d7cd69924ed7711ac42dd30c9de02b638ccc9f31090bb34dd288fa6b028f0274e867e3fa3eafa0dfdc92fe768c9fd5e8858b3eafd90861778a44d3877611

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      1658a4310fdc71cc3848e309c6636003

                                                                                                                      SHA1

                                                                                                                      c6d3e90027fe428a47916a83c48c10dc006df1d8

                                                                                                                      SHA256

                                                                                                                      407143947b42f2643f697dcc9d7d8771d2a5d804b86410994c05d8f3204b527d

                                                                                                                      SHA512

                                                                                                                      c97a334875b33e14a5b85d799fbe2450181cb8fc0c18da650fa702762642dddc069b651f978d86e2c9fd36b10625d575b54e77d681e276abb3f30dcec1ebfc33

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      9KB

                                                                                                                      MD5

                                                                                                                      34fe13f798a558a76c460321bfb1aa0b

                                                                                                                      SHA1

                                                                                                                      1df001402aaffef0d2a7d066153bab29a6085740

                                                                                                                      SHA256

                                                                                                                      c91c94cb94878e226d5714520cc1ccaabf8c2a3956dec671f05817192ace3fab

                                                                                                                      SHA512

                                                                                                                      416b940eb2f5a996cfb22f1189c74d3c095aba59b02d369a32d9ca2657391046c1d89cb645a07feadb2ef588e325d53a86c7c2feeb5d0835e1cbe59bd6fb6f9c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      ec4cdd7743b9a0879d7fb4396beea391

                                                                                                                      SHA1

                                                                                                                      f8309d0d875096da5abc797e0a1b962ee0d6c6c2

                                                                                                                      SHA256

                                                                                                                      5ee3027c9c0e43214a62aac0efe12dc1f07541637d215d13c595571ac941ef4b

                                                                                                                      SHA512

                                                                                                                      78fe21ca7a3aed38a482ec349842bd7d6cc90197fec311d812865e44d2aca4a199584dff5e2d49a464112d3a0728ea751748306c030f6b6be359ec5a70359ae2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                      Filesize

                                                                                                                      9KB

                                                                                                                      MD5

                                                                                                                      2a46ea7be25143197f198584c463a01c

                                                                                                                      SHA1

                                                                                                                      ae844ecd3f786af11c50c183727151460d24889e

                                                                                                                      SHA256

                                                                                                                      3604b3e3ab777a50fb1a3700935c4fd93ccb4ea966f8f510959b4e8b9c205157

                                                                                                                      SHA512

                                                                                                                      ac59801a4704d510111688f2c33a5360e03eedcfb3a2dc2ccca8ed2925fffb7407b41a3a9df02d34d1b51e785d7074256635e88583e23a674866b2ff1bdef5e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                      Filesize

                                                                                                                      26B

                                                                                                                      MD5

                                                                                                                      2892eee3e20e19a9ba77be6913508a54

                                                                                                                      SHA1

                                                                                                                      7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                                                                      SHA256

                                                                                                                      4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                                                                      SHA512

                                                                                                                      b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                      Filesize

                                                                                                                      90B

                                                                                                                      MD5

                                                                                                                      1f97708ef3e9e767b4e1072d89d73095

                                                                                                                      SHA1

                                                                                                                      eb9a3e4b0ecfc13852b84012659655ecc1f27fe0

                                                                                                                      SHA256

                                                                                                                      57983babab2d6c72fa94ea119de6c997ce247d84a9f870801087fe43835cc6d8

                                                                                                                      SHA512

                                                                                                                      bd72cad75681998eebb8acdb696f9bb4e47574a633556d50ab17d583e8e296bca8c1bc421d6c1b995ff89b332930ab2aac68703a947b097f8d06d080b898026e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5a10ab.TMP
                                                                                                                      Filesize

                                                                                                                      90B

                                                                                                                      MD5

                                                                                                                      fe056c94cb06b583296e2dc8f3cd5549

                                                                                                                      SHA1

                                                                                                                      eedb4497baf3393978c903a63b8a141fd4bf4293

                                                                                                                      SHA256

                                                                                                                      9801ad9a3bf104fb7622fe54bf52786db871963b9d0f0ace72a587b21770a81c

                                                                                                                      SHA512

                                                                                                                      a82e8827298871efd88267c91d53a2f535a8184e9d5e983a452265e307b676a538b9eebb2a10ce19fb20a80b8e41b2505ffd83db8e79638f43dbeed96cb104f6

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                      Filesize

                                                                                                                      120B

                                                                                                                      MD5

                                                                                                                      f7cf8f71b9b79d231ea9c35d69cf84a8

                                                                                                                      SHA1

                                                                                                                      17847565e2973920416ac3c87363e0b38aa6ca7a

                                                                                                                      SHA256

                                                                                                                      7aee6086bb5bac2a53569e6837d47bad8b750e4f64130dcf0dee54b69bc89d67

                                                                                                                      SHA512

                                                                                                                      69e8796ea6737c4b6ff7f58322f62d37d6f14cbd78bf979d338fd5524848a8091679339bef5fed3349e807646e7cd52b182685b39f443868e08974e9470493c2

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58a0fe.TMP
                                                                                                                      Filesize

                                                                                                                      48B

                                                                                                                      MD5

                                                                                                                      6433835fa5c797e204a12528df269f47

                                                                                                                      SHA1

                                                                                                                      b4fab33551ef466ca130d2bd9b9582c47535dc9c

                                                                                                                      SHA256

                                                                                                                      b0e91aad8b502bc1a3ada92e254586a22e921cbc3f177d095482208fb4db91f0

                                                                                                                      SHA512

                                                                                                                      8b08b4d1a95413c0e88f2d71f4239ac6df9b998a57e6a0b858c70d4c9da9605c200c5b81d98874327beb567b4803cfa598c965c99dd2c2006fc4baa1a6e95116

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      7cb108889b44bae2d3490299f809823b

                                                                                                                      SHA1

                                                                                                                      b003108fb33408d45dea42b4677ef6db508bd7bf

                                                                                                                      SHA256

                                                                                                                      99ed9040b781dd5e91844b8ab8d1eda8b70a69d61d51daf8c1fa67e2b0842355

                                                                                                                      SHA512

                                                                                                                      596e299cc6cfa23e2fd42e334b14c301ffd46526300f8587589a2701de8adf6cbf874197d26afc209b05151f7728d82577318b961363456b21dec6b05fe2ee2a

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      55bbdbc0c7e2687f9258f81f3372ddce

                                                                                                                      SHA1

                                                                                                                      877145365e706f8b7a8d944b7c7756ff31705ce5

                                                                                                                      SHA256

                                                                                                                      63d066d0f2d2255f3ed6ad8403a37cdb6c2227359a3d3cfdbe2b3f8a85b41f12

                                                                                                                      SHA512

                                                                                                                      1f1ff0a5abffddfe3c8734be28242883972aa0c1888f6681849bd4fcd98e078d83df1d04d1c050250406bfc3458b0b34c6471800a187b18e5c2121d4c3f15f09

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                      MD5

                                                                                                                      ddb7650eeb272f81b7395fa5950d43a3

                                                                                                                      SHA1

                                                                                                                      7d723543ea59fc1db3334d9dc4fd1c99e5cfc570

                                                                                                                      SHA256

                                                                                                                      7a3b86dc889ed4a4d4c83a628de4899a2a3b27baa49163949913a70936d73efa

                                                                                                                      SHA512

                                                                                                                      ff484e119f9a46199a8ddb964edfdb8662782be72e220edefdcaf968120da1c5777d4a245365009494ea8653c5b4f0c02c30056fd8684cf736664e6cd935b477

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                      MD5

                                                                                                                      0aef2a85871a36d6b73f581bc1e0d05a

                                                                                                                      SHA1

                                                                                                                      971e0bbf5a45df04adc2fb26ca384a77c6fcf459

                                                                                                                      SHA256

                                                                                                                      38e7df9faa2c1423e0d17fbfd8292feaf083544c1d9162185129c5bc4f306be3

                                                                                                                      SHA512

                                                                                                                      c25fe2ad53697b1604017a60246c6184aaa4e0d00f834eb4d0c63c1c03efc4bfac5d4a8471686a7e55e88a255677ea25ad217c3c983bfc4b2704b86ac99e278c

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      fe6e31ea890c311a499ecfd7683dd4bb

                                                                                                                      SHA1

                                                                                                                      1a5c57ed58d70020cdc716cb3170ca2311cd847a

                                                                                                                      SHA256

                                                                                                                      9bd7043581de2b45896ba497671e829dc5748c1948120bebc1a479061b94e3d9

                                                                                                                      SHA512

                                                                                                                      feb8c179653ddf2df2ac0e2e85cb1500705ea95ad10c2ca9ca32be7ac5e3bb272e4c7094bc9245aced05267c97a1a99dfdc21efe5ddd2c45a6eee28ed0daa838

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      ca6c7aa2e6c5d6fd662558edb532284a

                                                                                                                      SHA1

                                                                                                                      d462b8cfcb50de4077628b827d967676a7e38022

                                                                                                                      SHA256

                                                                                                                      097cf5a0e1c79c66d18924c56587f4621a434d40d12e157d6c0bff5a167aeb8f

                                                                                                                      SHA512

                                                                                                                      f9675cb3ed0d9ff7bc3b2ada8113f0444fc316e6b872883d2b0b2523cc76346f4a438c86480d0e7121809599ee5c021223b960d0dbf9f9b0b3483513b032831a

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                      MD5

                                                                                                                      b84bdf13e5b0c1cc83e00b0ec8b14b6b

                                                                                                                      SHA1

                                                                                                                      b4a4c91293be586ce64751e8261a1877d4b901e8

                                                                                                                      SHA256

                                                                                                                      6e368ddf57cb043fc358cab4427da3fe04acd89fca7de04f5d43391a2cb98d1a

                                                                                                                      SHA512

                                                                                                                      86636aa5f071214f137a2aee9e1970614bb1e1ff16c96c9166a879da081402b0600ad7c3652a81aa869244e7894c48f29e2b34a435c862e927a70ca17db96b7e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      cd4130cd270a4cbb55bf9673ce1c740d

                                                                                                                      SHA1

                                                                                                                      6c9df9af21830d64ce355553a322bbe026bb7b24

                                                                                                                      SHA256

                                                                                                                      db914e5fe2fccad8dc2fb9896951e3336e918b2d12c20ed86fe331f6f3b3a0a1

                                                                                                                      SHA512

                                                                                                                      b12999573f6bc52bf60add2fef414545f065d0d88b7f7ca4c706a6abd478d9bfa1390af40abe0390694b0089c99a65f215b722f0d2a9d3736b770daf35b66ca6

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      df7f46f9cd980954e0409f604d476444

                                                                                                                      SHA1

                                                                                                                      255209cefc115054426d948dc56e2e3adb418f9a

                                                                                                                      SHA256

                                                                                                                      a46f57f5a965cdbe71d1d53e4707dbb0e3e4afd85fab1c81af1619d53248d35f

                                                                                                                      SHA512

                                                                                                                      2be8e964c191b72685fbe1e813b8294495e9e3431672c2f73071cc73ef0a56b78b27dcae3f9fd9f793dacb43eba7cb49456cc51e42236307e694f1fc3842addc

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      db21c7986e05ea6fa70be7256aa03a75

                                                                                                                      SHA1

                                                                                                                      b1edb93441830502e5509ead3feb1474c07403cb

                                                                                                                      SHA256

                                                                                                                      2cf2179848e7929cb45ec0d74da64c37a35957bbadf67fcf02fa64d8bce98579

                                                                                                                      SHA512

                                                                                                                      c405b361529b581d946002ac876ec0975effa5c256a1b1d9715bc552577dd2d5594c24e25506cbf22ddb3d20a68aae9b0aace8ca2da580017c8cee59ffd97e2f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      e5169b50492018b2cdd4ded8f0dda76c

                                                                                                                      SHA1

                                                                                                                      90e11b48120d029021fff1453fe8877c870a17cf

                                                                                                                      SHA256

                                                                                                                      99e202df5daadaa4a10c5f3278a0a5eda243839a76a3da46a800fe47a9385d39

                                                                                                                      SHA512

                                                                                                                      e71cc929d8ac53a174e01562d4f603cac641d0db117ba95ea6ab0c980eebf424879ed35181d7dc5041a5f278bd0e2eb4cbc3a67bf93173f7048e398649e9bfed

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c479.TMP
                                                                                                                      Filesize

                                                                                                                      204B

                                                                                                                      MD5

                                                                                                                      b8931f77210041dd6994beac325e5282

                                                                                                                      SHA1

                                                                                                                      4bc677bc8dd68dd9990cf0bd06656909d21bb823

                                                                                                                      SHA256

                                                                                                                      5ddd73d91454d980a0f3981f0f1332531a7b748b20f8964967fb9bc132f2c1c4

                                                                                                                      SHA512

                                                                                                                      b8d622ac803c923851bd50422655c65b1e9e8e816fff23bc4bb1e5147e85a63583ed3188b0a58ebf32a2bd2ce3d67aa0358738bde35a185d71e970321fcc9a6b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                      SHA1

                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                      SHA256

                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                      SHA512

                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                      Filesize

                                                                                                                      16B

                                                                                                                      MD5

                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                      SHA1

                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                      SHA256

                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                      SHA512

                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      2a645b408702328beab3f222c90b225e

                                                                                                                      SHA1

                                                                                                                      c29837e775286f80b78680e032ea9602a8c7ea7f

                                                                                                                      SHA256

                                                                                                                      9683f3b3b01c7a865ccc686de88c8e2b9ee0a4a372c55af7fcbe88b798e2c759

                                                                                                                      SHA512

                                                                                                                      fd1de9df72a46c468e440b9e7886c11ffda5d4ad491c7bd0970bf4ad2646a8f231e8571f99d66b3c0e037250cdae04d8c7b0c47dfeea5f43f61c9e9d1228ec8b

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      54672ab5c47afe7884ca49f760e6946a

                                                                                                                      SHA1

                                                                                                                      984d8391a0d9355e6bdd63560a223d627f96a239

                                                                                                                      SHA256

                                                                                                                      93d2ba7b7b838d6285b2cc9ebafd108bdb4adac2a6f4803546dfab4fb122c033

                                                                                                                      SHA512

                                                                                                                      2cb07bb6054930d9c921f7d21caf146243fcccfebae857078dbd4b322dc8ebdb604e5d9aba9d56bb335e5bbea78fea50ef6e2567ac029b699df10779e3dff991

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                      MD5

                                                                                                                      129b586c620bfe334ec4443092ea3890

                                                                                                                      SHA1

                                                                                                                      801dd42f0b4f2627b008b98e15cbd7db0454244a

                                                                                                                      SHA256

                                                                                                                      89dce988ad4a94872981661024ec99570f3b614757a98640af8f011ab752a362

                                                                                                                      SHA512

                                                                                                                      317ce057fddd0d1142f624babe11e2b65649169c1197dc4094f4cac59c1619546ee4002d2e9159596f4f487f83626a9707cf2b6a179a290b82afea64a6877f13

                                                                                                                    • C:\Users\Admin\AppData\Local\NPE\ErrMgmt\SQCLIENT.dat
                                                                                                                      Filesize

                                                                                                                      3KB

                                                                                                                      MD5

                                                                                                                      6913746cf68c4544c36fa1854ee9352c

                                                                                                                      SHA1

                                                                                                                      76f5e8aecbc265f1741c7c40a8b625d00ec65faf

                                                                                                                      SHA256

                                                                                                                      42146a2d28d0dd5e089637cd4bd4154004b236a8cb20c42d29151bd6fa6dcf65

                                                                                                                      SHA512

                                                                                                                      a34aca9c884e1a0f0f761a3702f07dad3002bfaab858e1551aa59c8914fe5a8f6b178919274ecfd87926f3b5ec4dbc01f14982b721178232901a16f88ba4b815

                                                                                                                    • C:\Users\Admin\AppData\Local\NPE\ErrMgmt\SQCLIENT.dat
                                                                                                                      Filesize

                                                                                                                      5KB

                                                                                                                      MD5

                                                                                                                      e7d97776e88af74d33bc249914ebdab7

                                                                                                                      SHA1

                                                                                                                      d42c5f95f8412ef619d585de6eea2c8d543388d9

                                                                                                                      SHA256

                                                                                                                      912a68f445987867d7109c4ba652591fd2ffc17fa23d93e667dd90e2229b4f94

                                                                                                                      SHA512

                                                                                                                      e04a6ee0b1916e736532fe2f8e20f41569281b5d2a0baae46907564b4579dcdc05f1bc95a5f666ccd973314bc6c62d134c3b4d73bcd95787bc0f6533e9b85260

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                                                                                                      Filesize

                                                                                                                      391KB

                                                                                                                      MD5

                                                                                                                      66996a076065ebdcdac85ff9637ceae0

                                                                                                                      SHA1

                                                                                                                      4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

                                                                                                                      SHA256

                                                                                                                      16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

                                                                                                                      SHA512

                                                                                                                      e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
                                                                                                                      Filesize

                                                                                                                      997KB

                                                                                                                      MD5

                                                                                                                      3f8f18c9c732151dcdd8e1d8fe655896

                                                                                                                      SHA1

                                                                                                                      222cc49201aa06313d4d35a62c5d494af49d1a56

                                                                                                                      SHA256

                                                                                                                      709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

                                                                                                                      SHA512

                                                                                                                      398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
                                                                                                                      Filesize

                                                                                                                      73KB

                                                                                                                      MD5

                                                                                                                      81e5c8596a7e4e98117f5c5143293020

                                                                                                                      SHA1

                                                                                                                      45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                                                                      SHA256

                                                                                                                      7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                                                                      SHA512

                                                                                                                      05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL
                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      48c00a7493b28139cbf197ccc8d1f9ed

                                                                                                                      SHA1

                                                                                                                      a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                                                                                                      SHA256

                                                                                                                      905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                                                                                                      SHA512

                                                                                                                      c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL
                                                                                                                      Filesize

                                                                                                                      160KB

                                                                                                                      MD5

                                                                                                                      237e13b95ab37d0141cf0bc585b8db94

                                                                                                                      SHA1

                                                                                                                      102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                                                                                                      SHA256

                                                                                                                      d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                                                                                                      SHA512

                                                                                                                      9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL
                                                                                                                      Filesize

                                                                                                                      60KB

                                                                                                                      MD5

                                                                                                                      a334bbf5f5a19b3bdb5b7f1703363981

                                                                                                                      SHA1

                                                                                                                      6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                                                                                                      SHA256

                                                                                                                      c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                                                                                                      SHA512

                                                                                                                      1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                      MD5

                                                                                                                      7c5aefb11e797129c9e90f279fbdf71b

                                                                                                                      SHA1

                                                                                                                      cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                                                                                                      SHA256

                                                                                                                      394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                                                                                                      SHA512

                                                                                                                      df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL
                                                                                                                      Filesize

                                                                                                                      60KB

                                                                                                                      MD5

                                                                                                                      4fbbaac42cf2ecb83543f262973d07c0

                                                                                                                      SHA1

                                                                                                                      ab1b302d7cce10443dfc14a2eba528a0431e1718

                                                                                                                      SHA256

                                                                                                                      6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                                                                                                      SHA512

                                                                                                                      4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL
                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                      MD5

                                                                                                                      b4ac608ebf5a8fdefa2d635e83b7c0e8

                                                                                                                      SHA1

                                                                                                                      d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                                                                                                      SHA256

                                                                                                                      8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                                                                                                      SHA512

                                                                                                                      2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL
                                                                                                                      Filesize

                                                                                                                      60KB

                                                                                                                      MD5

                                                                                                                      9fafb9d0591f2be4c2a846f63d82d301

                                                                                                                      SHA1

                                                                                                                      1df97aa4f3722b6695eac457e207a76a6b7457be

                                                                                                                      SHA256

                                                                                                                      e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                                                                                                      SHA512

                                                                                                                      ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE
                                                                                                                      Filesize

                                                                                                                      268KB

                                                                                                                      MD5

                                                                                                                      5c91bf20fe3594b81052d131db798575

                                                                                                                      SHA1

                                                                                                                      eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                                                                                                      SHA256

                                                                                                                      e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                                                                                                      SHA512

                                                                                                                      face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                      MD5

                                                                                                                      0cbf0f4c9e54d12d34cd1a772ba799e1

                                                                                                                      SHA1

                                                                                                                      40e55eb54394d17d2d11ca0089b84e97c19634a7

                                                                                                                      SHA256

                                                                                                                      6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                                                                                                      SHA512

                                                                                                                      bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      466d35e6a22924dd846a043bc7dd94b8

                                                                                                                      SHA1

                                                                                                                      35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                                                                                                      SHA256

                                                                                                                      e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                                                                                                      SHA512

                                                                                                                      23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      e4a499b9e1fe33991dbcfb4e926c8821

                                                                                                                      SHA1

                                                                                                                      951d4750b05ea6a63951a7667566467d01cb2d42

                                                                                                                      SHA256

                                                                                                                      49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                                                                                                      SHA512

                                                                                                                      a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                      MD5

                                                                                                                      f1656b80eaae5e5201dcbfbcd3523691

                                                                                                                      SHA1

                                                                                                                      6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                                                                                                      SHA256

                                                                                                                      3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                                                                                                      SHA512

                                                                                                                      e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF
                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      b127d9187c6dbb1b948053c7c9a6811f

                                                                                                                      SHA1

                                                                                                                      b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                                                                                                      SHA256

                                                                                                                      bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                                                                                                      SHA512

                                                                                                                      88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL
                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                      MD5

                                                                                                                      316999655fef30c52c3854751c663996

                                                                                                                      SHA1

                                                                                                                      a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                                                                                                      SHA256

                                                                                                                      ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                                                                                                      SHA512

                                                                                                                      5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll
                                                                                                                      Filesize

                                                                                                                      76KB

                                                                                                                      MD5

                                                                                                                      e7cd26405293ee866fefdd715fc8b5e5

                                                                                                                      SHA1

                                                                                                                      6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                                                                      SHA256

                                                                                                                      647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                                                                      SHA512

                                                                                                                      1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll
                                                                                                                      Filesize

                                                                                                                      552KB

                                                                                                                      MD5

                                                                                                                      497fd4a8f5c4fcdaaac1f761a92a366a

                                                                                                                      SHA1

                                                                                                                      81617006e93f8a171b2c47581c1d67fac463dc93

                                                                                                                      SHA256

                                                                                                                      91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                                                                      SHA512

                                                                                                                      73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      7210d5407a2d2f52e851604666403024

                                                                                                                      SHA1

                                                                                                                      242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                                                                                                      SHA256

                                                                                                                      337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                                                                                                      SHA512

                                                                                                                      1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                      MD5

                                                                                                                      4be7661c89897eaa9b28dae290c3922f

                                                                                                                      SHA1

                                                                                                                      4c9d25195093fea7c139167f0c5a40e13f3000f2

                                                                                                                      SHA256

                                                                                                                      e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                                                                                                      SHA512

                                                                                                                      2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf
                                                                                                                      Filesize

                                                                                                                      29KB

                                                                                                                      MD5

                                                                                                                      c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                                                                      SHA1

                                                                                                                      4567ea5044a3cef9cb803210a70866d83535ed31

                                                                                                                      SHA256

                                                                                                                      38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                                                                      SHA512

                                                                                                                      f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll
                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      ed98e67fa8cc190aad0757cd620e6b77

                                                                                                                      SHA1

                                                                                                                      0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                                                                      SHA256

                                                                                                                      e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                                                                      SHA512

                                                                                                                      ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp
                                                                                                                      Filesize

                                                                                                                      11KB

                                                                                                                      MD5

                                                                                                                      80d09149ca264c93e7d810aac6411d1d

                                                                                                                      SHA1

                                                                                                                      96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                                                                      SHA256

                                                                                                                      382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                                                                      SHA512

                                                                                                                      8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      0a250bb34cfa851e3dd1804251c93f25

                                                                                                                      SHA1

                                                                                                                      c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                                                                      SHA256

                                                                                                                      85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                                                                      SHA512

                                                                                                                      8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll
                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      1587bf2e99abeeae856f33bf98d3512e

                                                                                                                      SHA1

                                                                                                                      aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                                                                      SHA256

                                                                                                                      c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                                                                      SHA512

                                                                                                                      43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\KillAgent.bat
                                                                                                                      Filesize

                                                                                                                      161B

                                                                                                                      MD5

                                                                                                                      ea7df060b402326b4305241f21f39736

                                                                                                                      SHA1

                                                                                                                      7d58fb4c58e0edb2ddceef4d21581ff9d512fdc2

                                                                                                                      SHA256

                                                                                                                      e4edc2cb6317ab19ee1a6327993e9332af35cfbebaff2ac7c3f71d43cfcbe793

                                                                                                                      SHA512

                                                                                                                      3147615add5608d0dce7a8b6efbfb19263c51a2e495df72abb67c6db34f5995a27fde55b5af78bbd5a6468b4065942cad4a4d3cb28ab932aad9b0f835aafe4d0

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                      Filesize

                                                                                                                      2B

                                                                                                                      MD5

                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                      SHA1

                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                      SHA256

                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                      SHA512

                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                    • C:\Users\Admin\Downloads\Bonzify.exe:Zone.Identifier
                                                                                                                      Filesize

                                                                                                                      26B

                                                                                                                      MD5

                                                                                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                      SHA1

                                                                                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                      SHA256

                                                                                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                      SHA512

                                                                                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 464665.crdownload
                                                                                                                      Filesize

                                                                                                                      6.4MB

                                                                                                                      MD5

                                                                                                                      fba93d8d029e85e0cde3759b7903cee2

                                                                                                                      SHA1

                                                                                                                      525b1aa549188f4565c75ab69e51f927204ca384

                                                                                                                      SHA256

                                                                                                                      66f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764

                                                                                                                      SHA512

                                                                                                                      7c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2

                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 466105.crdownload
                                                                                                                      Filesize

                                                                                                                      16.2MB

                                                                                                                      MD5

                                                                                                                      ddfc82cf4eab81965e3ec8ca8915b00a

                                                                                                                      SHA1

                                                                                                                      1e5b94be6922e6198afe39a7fc695db291bffcf6

                                                                                                                      SHA256

                                                                                                                      4819d87fe9d0d0485fe85a3843a3e3ecd61ebe50a115dad01ec10275272be82a

                                                                                                                      SHA512

                                                                                                                      ac08fa6aa1e55a653ad48305bf19c346d0a82a30830ae5b8c84d557e44c57511e39c68deb786044481074fb694d3827f66cb66862ac52fb4437663e82d64ba42

                                                                                                                    • \??\pipe\LOCAL\crashpad_4980_TPIRSOQJUFOVDTUW
                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • memory/4324-2182-0x000002A7E9410000-0x000002A7E967A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.4MB

                                                                                                                    • memory/4324-1963-0x000002A7E5810000-0x000002A7E5830000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4324-1923-0x000002A7E5970000-0x000002A7E5A70000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/4324-1961-0x000002A7E4810000-0x000002A7E4830000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4324-1919-0x000002A7E4D90000-0x000002A7E4DB0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4324-1899-0x000002A7D36C0000-0x000002A7D37C0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/4324-1869-0x000002A7B1E00000-0x000002A7B1F00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/4324-1868-0x000002A7B1E00000-0x000002A7B1F00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/4324-2704-0x000002A7EB2A0000-0x000002A7EB3A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/4932-2647-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB