Analysis

  • max time kernel
    0s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2024 12:48

General

  • Target

    file.exe

  • Size

    2.2MB

  • MD5

    7a13263bcdc6ec934152d2ae80c5eb91

  • SHA1

    c4834ac28e1e373d747f5a822037fedc973cfb70

  • SHA256

    3e0159326f354109d2b468ead12982d5d33d6d5936081eb59903965b995bad22

  • SHA512

    69187b2807011b0a0d789cbe03c289914593c97fb636e78e90ed2ddeba039275deb9062e3b7ca1fb08127888149f0d1c3f4c7096952944281ed76ab9a40ec118

  • SSDEEP

    49152:iIVsfros222h76y5gY+gkasdRiwN4W7POaM4gl6jfPru8Okk:xVpsQ155gY+Ysdcw4UPnI0fPK8Ot

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY2qW02.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY2qW02.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1af27eT4.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1af27eT4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://facebook.com/login
          4⤵
            PID:3096
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffbe94f46f8,0x7ffbe94f4708,0x7ffbe94f4718
              5⤵
                PID:1612
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,17837513231962807992,13917659600579282960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                5⤵
                  PID:1552
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,17837513231962807992,13917659600579282960,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
                  5⤵
                    PID:3036
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                  4⤵
                    PID:2692
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                      5⤵
                        PID:4284
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:1
                        5⤵
                          PID:5340
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3068 /prefetch:1
                          5⤵
                            PID:4496
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
                            5⤵
                              PID:4348
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                              5⤵
                                PID:3912
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:1
                                5⤵
                                  PID:5496
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                  5⤵
                                    PID:2648
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                    5⤵
                                      PID:5732
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbe94f46f8,0x7ffbe94f4708,0x7ffbe94f4718
                                      5⤵
                                        PID:2912
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5460 /prefetch:8
                                        5⤵
                                          PID:5904
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5900 /prefetch:8
                                          5⤵
                                            PID:3192
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6420 /prefetch:8
                                            5⤵
                                              PID:5480
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6420 /prefetch:8
                                              5⤵
                                                PID:5848
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                                5⤵
                                                  PID:5688
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                                                  5⤵
                                                    PID:5652
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                    5⤵
                                                      PID:5868
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:1
                                                      5⤵
                                                        PID:5932
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3385227823367951447,9066718493502318881,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5024 /prefetch:2
                                                        5⤵
                                                          PID:2480
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                        4⤵
                                                          PID:2976
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,3699322636627096419,13928437563845321323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:3
                                                            5⤵
                                                              PID:5296
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffbe94f46f8,0x7ffbe94f4708,0x7ffbe94f4718
                                                              5⤵
                                                                PID:2412
                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Ru87dh.exe
                                                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Ru87dh.exe
                                                            3⤵
                                                              PID:4920
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell" Get-MpPreference -verbose
                                                                4⤵
                                                                  PID:5796
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                                  4⤵
                                                                    PID:4616
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                                      5⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:4060
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                                    4⤵
                                                                      PID:4072
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:5192
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:5528
                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                    C:\Windows\system32\AUDIODG.EXE 0x520 0x500
                                                                    1⤵
                                                                      PID:6080
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:5376
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                                        1⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1988

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        a57cb6ac4537c6701c0a83e024364f8a

                                                                        SHA1

                                                                        97346a9182b087f8189e79f50756d41cd615aa08

                                                                        SHA256

                                                                        fe6ad41335afdcf3f5ff3e94830818f70796174b5201c9ee94f236335098eff8

                                                                        SHA512

                                                                        8d59de8b0378f4d0619c4a267585d6bfd8c9276919d98c444f1dbb8dec0fab09b767e87db972244726af904df3e9decbff5f3bb5c4c06a9e2536f4c1874cd2f2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        5e77545b7e1c504b2f5ce7c5cc2ce1fe

                                                                        SHA1

                                                                        d81a6af13cf31fa410b85471e4509124ebeaff7e

                                                                        SHA256

                                                                        cbb617cd6cde793f367df016b200d35ce3c521ab901bbcb52928576bb180bc11

                                                                        SHA512

                                                                        cbc65c61334a8b18ece79acdb30a4af80aa9448c3edc3902b00eb48fd5038bf6013d1f3f6436c1bcb637e78c485ae8e352839ca3c9ddf7e45b3b82d23b0e6e37

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        9a1c3ad94c2cfd30bcadb5625fb41fdd

                                                                        SHA1

                                                                        4f3c43cb94a68c131b2110d4404e2d4379a67930

                                                                        SHA256

                                                                        24529959aaa90ffd8b696a19aee62024d5e981f2055970f611ce4a9f31c739c1

                                                                        SHA512

                                                                        d4bc764af14965e21962373ebb60cdc1faa749bc24c20bfeced0328433931b6240830cade61b048f14aef371dfea3683a5f8d5901bf88d0425665fdd0e86d1c7

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        111B

                                                                        MD5

                                                                        285252a2f6327d41eab203dc2f402c67

                                                                        SHA1

                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                        SHA256

                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                        SHA512

                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        8cead1233eb09efd8b853ffc0a26445c

                                                                        SHA1

                                                                        bb82bacf4dc735c6f91c74b22eb4cfccedf42ce7

                                                                        SHA256

                                                                        4448722eac8627705b913df671f9c207a395415329bd667c03c513d93748308f

                                                                        SHA512

                                                                        8fc7a281131d2ae35634787bba2f4045c55b2cede969868621cc8b5fbc06776d07e46efcae1d6d7823cafd43b91751bbab8117282888e349700d3b4b324b6d7c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        c3e62343c966b9ba8978868fa4cbc492

                                                                        SHA1

                                                                        fa5fe302e4a23a4d38df0b7928f33005115700b7

                                                                        SHA256

                                                                        1d474be76614dabc65552592c691ab33dc862e615bc792b570e53daef2dd0c76

                                                                        SHA512

                                                                        ba739a2b0c27e0d6fad87280811ec9b7e0590037536d5b1461e855b4df02dd0f1f4a04cb48aa07183a5f5c2aabd1baa33a8ef63ab3e51c7b88458f44e702ba5a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        ecc1316a76ff64974b61aa25667c5299

                                                                        SHA1

                                                                        c0acab4216a64339aab226cbfd779f98ad69f3be

                                                                        SHA256

                                                                        fb8302559de7774028fe4db64c7d41f0f7bd220534bfa2ac7a0fb134a3baec86

                                                                        SHA512

                                                                        cf3704cd1be8ec14b7f74872e812f61b8dabe436cf8d7d59e8e726ac4f6b76133ae0a8bc1111e6363b5927d4dbad144dda6d8ca62408bc0fba7cbb5875b4ce5a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        3dfe014e4a9abe28e8d7b34dbcdce63a

                                                                        SHA1

                                                                        e670f16569a55b16bd8e1dc9f04c839542b65b0a

                                                                        SHA256

                                                                        02c844862e2e3187d352af161b6f0d7f76a5d237cf469852803f154bccb3c897

                                                                        SHA512

                                                                        ef69e700c4fd5c038f815ef8eab11c8c0373939b552a918092cd8984100b604f2377a5bfcad8add2834fe2204983ce170bc7fb89fdc7cd63173988b0a6d75ee0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        269824b95d3e6ac77154f6a33bd9950a

                                                                        SHA1

                                                                        fa53e3c71639fd676d7984a9d353a43638aaf1eb

                                                                        SHA256

                                                                        f3264d964978bf2e4b7fa8bf9176364062cd0eaafca6d8c500c9902eee1b209e

                                                                        SHA512

                                                                        6053254e97cb0e6388d3d18329badad17ac8113347d725731ae6e694e0ab6a4825fb75a0f890a3ff6b0c669af9b2ed8d43e796ab54c71def913363e4fdb8d678

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                        Filesize

                                                                        24KB

                                                                        MD5

                                                                        6db2d2ceb22a030bd1caa72b32cfbf98

                                                                        SHA1

                                                                        fe50f35e60f88624a28b93b8a76be1377957618b

                                                                        SHA256

                                                                        7b22b0b16088ab7f7d6f938d7cfe9ae807856662ce3a63e7de6c8107186853e4

                                                                        SHA512

                                                                        d5a67a394003f559c98e1a1e9e31c2d473d04cc075b08bb0aab115ce42744da536895df2cec73fa54fc36f38d38e4906680cfacfbf4698ee925f1609fbb07912

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\24d924a8-b15d-4161-a6da-9e529267662f\index-dir\the-real-index

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        840516347cf23f1f8d064b88cc1647bb

                                                                        SHA1

                                                                        c770a376618c9813b4f857cf16e4e7e50a5ef676

                                                                        SHA256

                                                                        fff9ff26087cdfdd5d102e1e973424c82f8236607b9dc3d9600f237e6cad872c

                                                                        SHA512

                                                                        d01909053d5a21a70efe7fef360d02db1b24f03c4847d135bf8c83a92231b192850efbab521e50bdf40ab612ba8f44057c2710368d6047bc58822b13444daab8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\24d924a8-b15d-4161-a6da-9e529267662f\index-dir\the-real-index~RFe57b7f6.TMP

                                                                        Filesize

                                                                        48B

                                                                        MD5

                                                                        b34b17d959e83552ad6a17795ed46a08

                                                                        SHA1

                                                                        6793a988eb760e8e78dfba2f178a1ae36adca871

                                                                        SHA256

                                                                        4f4ebdad448b486727e17efca14b6b2e694235523bf86412c6b9f633066ae41f

                                                                        SHA512

                                                                        1701919767cc0ca66a1a323c4b6f33c4edcd20b7ac10af436f1a74c92ae897a8e2a8f1ad90b0398f585d803837f947f03bad4fa6e7c9992b8e021bb884a924de

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                        Filesize

                                                                        89B

                                                                        MD5

                                                                        1f7011d2afcc9bb0cdb2dd1d5c1bc384

                                                                        SHA1

                                                                        009636f4aebfc5989777f3cd2eacf467b5300111

                                                                        SHA256

                                                                        49768b3cf96c4399a8edf4ef0fa181a395c8bc321a79be712a7afce1daa0c4f5

                                                                        SHA512

                                                                        8cceeb0b8c19750b4c0227b6fc3291d46bc1520e42b535403a36afa2eec0195f4260943f2447ce2bf1275f86c5c0bcd19f56c342d1b7a5188f6dfb2824ed2f88

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                        Filesize

                                                                        146B

                                                                        MD5

                                                                        55095f796dddc478acffbcd54798cd07

                                                                        SHA1

                                                                        530610c77d06d1962e44847b48b03ff76f567367

                                                                        SHA256

                                                                        fa450440d3262f148688049d71ea769baa77ceaaeb6a26a5b54e918dbae2af81

                                                                        SHA512

                                                                        27281312a128d2c9fa5df652af2f63161b9fd68e870a32343e5e81357d9c86d8adcfd481047afb6c90d7ef4950483f02a3543bda35537a3f96f5fb814296fdf4

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                        Filesize

                                                                        84B

                                                                        MD5

                                                                        9f6336b74cce5b3503202dd0ed1132d5

                                                                        SHA1

                                                                        d8e648c2e2ecc52ac8ff077fe0b06bd7b7e07adb

                                                                        SHA256

                                                                        145cc7b929cc3c00ac665293ca048bcb496366e70d8f4990aa6092df9f24ea6d

                                                                        SHA512

                                                                        d27fe9a68114ea5b0231fb22dc14258b5f88b06492b9c7b93c557b27673b3ee88acfe575265d0b6cf55926b7ffd1065327cb5777ed069b842d6ab6f7b3e816fd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                        Filesize

                                                                        82B

                                                                        MD5

                                                                        4f0a6617d09103ca5011bb7e0463673f

                                                                        SHA1

                                                                        a699ad9cbaf8bec32128f05cc048dc0c9c6cb8b5

                                                                        SHA256

                                                                        b0e7d6c4c50d1891d4849617746d4e27204d34a68ef23791154c3eb6c88995b5

                                                                        SHA512

                                                                        1b06f9f26acf0fee137d75cdcd50f61e44a9226035bc3571f048484316339553315266a9f6d4482f58517e919e461e1ff02283191f0678aea20edc8d8ce19d52

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        46295cac801e5d4857d09837238a6394

                                                                        SHA1

                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                        SHA256

                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                        SHA512

                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                        Filesize

                                                                        72B

                                                                        MD5

                                                                        cd3826d7309902804638c14e558a9163

                                                                        SHA1

                                                                        b8e54e32db3f24d225db038865e005dc952b1581

                                                                        SHA256

                                                                        a86039be6aa66f2f064d2dc21b41ef532127a291c3ea4f3a272fa689112912ee

                                                                        SHA512

                                                                        2b0682a420545d1bdafd8baf3cae977878eddebe91860697898e7434f50f8077c329ba3b45469dfd3bde805d985896a9b0a781a7fff4eeba6f9a3f08fc369559

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57af5a.TMP

                                                                        Filesize

                                                                        48B

                                                                        MD5

                                                                        e830458651527cd601031351e0682cb2

                                                                        SHA1

                                                                        3a7acd0088a35873273471679ece72546b892ac6

                                                                        SHA256

                                                                        ef53c2353295ae88b876d6901e2b0ab074c609345d735753ceef316c5ca3f8d9

                                                                        SHA512

                                                                        9b3766191f6cfa9b1257ccd559d2f0ffa83ef2f3169571c5a1607cbd9ed0538b9dbbfd72a7b4cee61d31b08b7db619e16215a6e31b48550962a8337e9f780aba

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        6cd6c9477d0cebdd5579364193bf5432

                                                                        SHA1

                                                                        91f920241c1ead76f8b1a84f3185042a1b513ea7

                                                                        SHA256

                                                                        ede1fce36740d7217a687e7a574b80c6af443c83f8b478727204cc577f6b4ed1

                                                                        SHA512

                                                                        7ba05ffb3ae9fe5d5a1d4bb9c6f211752f4252b0694805fa7b181e07a309ceae229511a42c9f948f16ca3d8a07a7e2314d0bc5106233131922c606fb00c024b3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        9d67830ae93a77363dd289ee6963b820

                                                                        SHA1

                                                                        994aa5b21011ee56ff666604678a576f866098e6

                                                                        SHA256

                                                                        a4da519acf10d3c1d4e20468c0b80890b432f0c3273821af2a0364cb3f912f0f

                                                                        SHA512

                                                                        ab68842a656b575b60fcb5450006df56883549c5180c2907c09a3e740186777cc74f19b5f52131b1d4598fb314501544d82ee9c00a6cacff601a9ac87dd1e61a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a7aa.TMP

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        58d8755e16d9182394d3d5797fb478b2

                                                                        SHA1

                                                                        0ea8080a6ed32bc9872d22d4ffcfb2dfc3becbd9

                                                                        SHA256

                                                                        7b55c2ca2ae20979421415acedada8d84ddc04ed9f5c08f7788ca4729ca4d347

                                                                        SHA512

                                                                        e71aaa81d73ea821b17409db7b85016e8d7a71ed3af0c40996535b52ab7b5ed64001a3257cd3a1fb13c9648a8491bcf3f7d38a783d380a890b7d6a09f47dc679

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                        SHA1

                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                        SHA256

                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                        SHA512

                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        b49692a2b62067289b2d760259efce5d

                                                                        SHA1

                                                                        6d2e85339581aa23cb5e3cc164b7c202335aa093

                                                                        SHA256

                                                                        0b02edc562a794e2147966e68a04b5ecd49d80f07fc965d0cdff608a05a26058

                                                                        SHA512

                                                                        ace795d6852d4c9935b5d76b5a726113f2b7fa24cbb065fb22561f182a7891a9e6dfed2fcdd7e9c705aaeb4610892406372bb88c58850c52842c71dc7c56cdf8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        6b6a083ad8f83a4210b6871be7258865

                                                                        SHA1

                                                                        8c1f788d788d2b6b37695ad8ce84e5166b578c1c

                                                                        SHA256

                                                                        710b4e36e24e1744b8499d1302a7eeeb9dd7ab4b4f60014d972870d61b59ca65

                                                                        SHA512

                                                                        da595ed649402cb41a672394163c1b3503961cdd917fa83c6bf5cb3dea2208707fd1fad659792d9efa0dec97fb1a12bc22916eecb85c2c337676dbc588d2ca91

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        e26ad8b1c33134a907c830a80165632d

                                                                        SHA1

                                                                        f339d4b0662983f0508b0f950d4f997cd17eec4d

                                                                        SHA256

                                                                        3c373a0692667655894c23122cb7c4c9e0e9e821f1e0ddb5b6c12171e66739cd

                                                                        SHA512

                                                                        891bcb86421a3ba8a673322f95054f502c0021e2cd5b6f115de3394c317e6c79c91ebe526580def8c54e9ec5cc74f291a22d00074e23aa2f2b932616e4aca3b9

                                                                      • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

                                                                        Filesize

                                                                        139KB

                                                                        MD5

                                                                        c1c67fca370ee9c701732ae29538ba51

                                                                        SHA1

                                                                        265c54a3f5bd60585c7c01a81a38c2cf91f6134a

                                                                        SHA256

                                                                        1393ce88f2d594cd2edcc40b2e7dc0c35ae690577bc456770bd88f99eae68214

                                                                        SHA512

                                                                        4054c304b048f7e79b20965845384b5232ead52541ae07ae825a5fa26da10d2e3046fc419b10e8f2b477e5788de25daef528c497e6dee4b952cc7b7382fcad9d

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY2qW02.exe

                                                                        Filesize

                                                                        149KB

                                                                        MD5

                                                                        ec26a8829578d80cc0069621357a7095

                                                                        SHA1

                                                                        8f558b7a27c01d2a0e2e465022b4a34cdcbc7ae4

                                                                        SHA256

                                                                        4f6981a3ff09358301c4b41b3faffac82c0b58fb9e73a692803753457c969f7a

                                                                        SHA512

                                                                        310525978af8f83fd96e533b1167ae031284a0515e4910eb5159f55d0ac446a00a931e3c81e9095511dc39f3cf924b24f2e2968d1df2737dc7f9b9002ea91807

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FY2qW02.exe

                                                                        Filesize

                                                                        201KB

                                                                        MD5

                                                                        25184b4232eb26effcdd333d9e425815

                                                                        SHA1

                                                                        6aee8c3fde22429de4df59e92b81644a3ee0aca0

                                                                        SHA256

                                                                        fd28f55e329d34f54b879a2f79e3be5cd775bff1b4448e8d2f7b25c944ae55bb

                                                                        SHA512

                                                                        d4cd7ae6863d73a34c6d6b216f483b087043e13dd463a96f70d654934cdc4e1106cad640a6c9f98cb7298ebe7948290f379a94f1d7e94d56f54248bfa8ddb28a

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1af27eT4.exe

                                                                        Filesize

                                                                        106KB

                                                                        MD5

                                                                        76a118528d019603de984ed7910c2b73

                                                                        SHA1

                                                                        aeb0cb7ebc45702f02b04b0b3a1c41c466387898

                                                                        SHA256

                                                                        d91055ce258a58ebd519418a4907b8354a668da1343e87ff3cd1213142e2e789

                                                                        SHA512

                                                                        ba49d66554ed71aacb421eb3215de398e1c56f5f966310e9c2e5cbb5762a0102a8a24dd234ba3206f8dcf0e239ece53c60700f2b4f889762f9953b9c7a6021af

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1af27eT4.exe

                                                                        Filesize

                                                                        236KB

                                                                        MD5

                                                                        d92a82324ec1fb3bc8834d31b67033c4

                                                                        SHA1

                                                                        065d78f6582693aacd9c13ecd5dcea7d87a0f83d

                                                                        SHA256

                                                                        740c6d727b0234835aaf303fd8e23cb81d64ec5ea9daea03de5652af5bb336f7

                                                                        SHA512

                                                                        3d83f325163e717fa81889115d4b044f61a02d2bf14d113ad7561f311848a094c433bd9eb5f9d495857decd67a670d8242ef05318be6db81b0b75ce2d81c5c84

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Ru87dh.exe

                                                                        Filesize

                                                                        221KB

                                                                        MD5

                                                                        280951c3c9dbf9062ec1bff1025e0590

                                                                        SHA1

                                                                        dc2c90c48aadc720fd30253f0d48bc22c8832950

                                                                        SHA256

                                                                        8ca361902353ea7c5a73faa5e5fa69271d9fc928755345ba380ced513c2fd6d6

                                                                        SHA512

                                                                        42cd1d2c4a2b9da2e3483dd88df0610d831b4fb54eeba34839b38c492cb32e45baf246894486a5ebb19c05708e96e9cf2872598ddadc88cdff6a6b67569731cc

                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Ru87dh.exe

                                                                        Filesize

                                                                        330KB

                                                                        MD5

                                                                        cae08f54f6083b6577b31825785a9be7

                                                                        SHA1

                                                                        50c33e63229dcd7650d6ee9f097429964a921581

                                                                        SHA256

                                                                        5e494a52c6a317ec3fff87b1862474b3d6455df403b6bfc9cbda59a0efc790a9

                                                                        SHA512

                                                                        2a2b50def94ff34ba0532863cbf8a30e3458ea8e852431467520dd8a86ae708a6511f86f85e1c2ad21e5ec00d3b61edc133fe83b023ea4108f7fbaa1c9532b44

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_thvbhdzf.smw.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • memory/4920-74-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-526-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-527-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-546-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-552-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-571-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-581-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-582-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-583-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-493-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-584-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-587-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-472-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-469-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-588-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-600-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/4920-38-0x0000000077652000-0x0000000077653000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4920-89-0x0000000008E70000-0x0000000008EE6000-memory.dmp

                                                                        Filesize

                                                                        472KB

                                                                      • memory/4920-26-0x00000000005E0000-0x0000000000A4C000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/5796-103-0x0000000004CD0000-0x0000000004CF2000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/5796-326-0x0000000073C40000-0x00000000743F0000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/5796-311-0x00000000072D0000-0x00000000072D8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/5796-310-0x00000000072F0000-0x000000000730A000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/5796-308-0x00000000071F0000-0x0000000007204000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/5796-305-0x00000000071E0000-0x00000000071EE000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/5796-238-0x00000000071B0000-0x00000000071C1000-memory.dmp

                                                                        Filesize

                                                                        68KB

                                                                      • memory/5796-222-0x0000000007230000-0x00000000072C6000-memory.dmp

                                                                        Filesize

                                                                        600KB

                                                                      • memory/5796-220-0x0000000007020000-0x000000000702A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/5796-215-0x0000000006FB0000-0x0000000006FCA000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/5796-214-0x0000000007600000-0x0000000007C7A000-memory.dmp

                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/5796-186-0x000000007F530000-0x000000007F540000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5796-198-0x0000000002380000-0x0000000002390000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5796-208-0x0000000002380000-0x0000000002390000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5796-207-0x0000000006EA0000-0x0000000006F43000-memory.dmp

                                                                        Filesize

                                                                        652KB

                                                                      • memory/5796-197-0x00000000062B0000-0x00000000062CE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/5796-187-0x00000000702D0000-0x000000007031C000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/5796-185-0x0000000006240000-0x0000000006272000-memory.dmp

                                                                        Filesize

                                                                        200KB

                                                                      • memory/5796-139-0x0000000005D20000-0x0000000005D6C000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/5796-138-0x0000000005C90000-0x0000000005CAE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/5796-99-0x0000000004D50000-0x0000000005378000-memory.dmp

                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/5796-100-0x0000000073C40000-0x00000000743F0000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/5796-104-0x00000000055B0000-0x0000000005616000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/5796-115-0x0000000005690000-0x00000000059E4000-memory.dmp

                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/5796-105-0x0000000005620000-0x0000000005686000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/5796-101-0x0000000002380000-0x0000000002390000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5796-102-0x0000000002380000-0x0000000002390000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5796-92-0x0000000002390000-0x00000000023C6000-memory.dmp

                                                                        Filesize

                                                                        216KB