Analysis

  • max time kernel
    1256s
  • max time network
    1259s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-04-2024 09:35

General

  • Target

    NjRat 0.7D.exe

  • Size

    8.5MB

  • MD5

    70ea9c044c9a766330d3fe77418244a5

  • SHA1

    18602d0db52917b88cbdab84ba89181e6fd4686a

  • SHA256

    b78fb092e151db613cba51d7f2532547e48c6f4712809a485f272e2ab55776a5

  • SHA512

    5261865e7ca21e928b956a97518366c9dc218a2312961e0ba0b72b37ae7c797176382de3c3dc1d2949aca51c3db330562f1087a71efdc7c3c3b8f8928872f917

  • SSDEEP

    98304:cn9aRMDoMu2EW5nnim//7uvwCt5tuo32v:cni6nnim//7uVtF

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

5.39.43.60:3678

Mutex

3297cda814fb30a725f976420f48da21

Attributes
  • reg_key

    3297cda814fb30a725f976420f48da21

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NjRat 0.7D.exe
    "C:\Users\Admin\AppData\Local\Temp\NjRat 0.7D.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /alignment=512 /QUIET "C:\Users\Admin\AppData\Local\Temp\stub.il" /output:"C:\Users\Admin\Downloads\Client.exe"
      2⤵
        PID:4792
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tpax7pxz.cmdline"
        2⤵
          PID:392
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES12C8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDE2B302E211F4DC2A271262F604310C3.TMP"
            3⤵
              PID:3604
          • C:\Users\Admin\AppData\Local\Temp\res.exe
            res.exe -extract C:\Users\Admin\AppData\Local\Temp\T15WWFWW627J.exe,C:\Users\Admin\AppData\Local\Temp\T15WWFWW627J.res,VERSIONINFO,,
            2⤵
            • Executes dropped EXE
            PID:4508
          • C:\Users\Admin\AppData\Local\Temp\res.exe
            res.exe -delete C:\Users\Admin\Downloads\Client.exe,C:\Users\Admin\AppData\Local\Temp\res.exe,VERSIONINFO,,
            2⤵
            • Executes dropped EXE
            PID:3648
          • C:\Users\Admin\AppData\Local\Temp\res.exe
            res.exe -addoverwrite C:\Users\Admin\Downloads\Client.exe,C:\Users\Admin\Downloads\Client.exe,C:\Users\Admin\AppData\Local\Temp\T15WWFWW627J.res,VERSIONINFO,1,
            2⤵
            • Executes dropped EXE
            PID:6000
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x000000000000046C 0x00000000000004F0
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3144
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
          1⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffac003cb8,0x7fffac003cc8,0x7fffac003cd8
            2⤵
              PID:4616
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:2
              2⤵
                PID:2312
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 /prefetch:3
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3292
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
                2⤵
                  PID:4940
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                  2⤵
                    PID:412
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                    2⤵
                      PID:5056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                      2⤵
                        PID:3864
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                        2⤵
                          PID:4988
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4852
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                          2⤵
                            PID:2532
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                            2⤵
                              PID:4904
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                              2⤵
                                PID:724
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3208
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                                2⤵
                                  PID:4836
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                  2⤵
                                    PID:2744
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                    2⤵
                                      PID:4680
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                      2⤵
                                        PID:1432
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5700 /prefetch:8
                                        2⤵
                                          PID:4176
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6124 /prefetch:8
                                          2⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1544
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                                          2⤵
                                            PID:2764
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                            2⤵
                                              PID:2016
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                              2⤵
                                                PID:4500
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5868 /prefetch:8
                                                2⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1628
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1640 /prefetch:1
                                                2⤵
                                                  PID:5016
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:1
                                                  2⤵
                                                    PID:704
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6568 /prefetch:1
                                                    2⤵
                                                      PID:1992
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:1
                                                      2⤵
                                                        PID:2428
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:1
                                                        2⤵
                                                          PID:400
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:1
                                                          2⤵
                                                            PID:3916
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7304 /prefetch:8
                                                            2⤵
                                                              PID:4668
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:1
                                                              2⤵
                                                                PID:2280
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6504 /prefetch:1
                                                                2⤵
                                                                  PID:4764
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:1
                                                                  2⤵
                                                                    PID:3228
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7612 /prefetch:1
                                                                    2⤵
                                                                      PID:3180
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7748 /prefetch:1
                                                                      2⤵
                                                                        PID:3612
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7888 /prefetch:1
                                                                        2⤵
                                                                          PID:3452
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8248 /prefetch:1
                                                                          2⤵
                                                                            PID:5260
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:1
                                                                            2⤵
                                                                              PID:5420
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8680 /prefetch:1
                                                                              2⤵
                                                                                PID:5432
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8824 /prefetch:1
                                                                                2⤵
                                                                                  PID:5440
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8844 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5448
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9124 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5512
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9304 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5580
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9248 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5704
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9288 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5868
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8672 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5952
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9828 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5960
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8224 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5460
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8040 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5472
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3024 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:6124
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6040
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8536 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3512
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8272 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3092
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9968 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5136
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8092 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5148
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6112
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4912
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,4969339185580367713,16361760200963393876,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8800 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4736
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4836
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3340

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scripting

                                                                                                                  1
                                                                                                                  T1064

                                                                                                                  Defense Evasion

                                                                                                                  Scripting

                                                                                                                  1
                                                                                                                  T1064

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  2
                                                                                                                  T1082

                                                                                                                  Query Registry

                                                                                                                  1
                                                                                                                  T1012

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    0e10a8550dceecf34b33a98b85d5fa0b

                                                                                                                    SHA1

                                                                                                                    357ed761cbff74e7f3f75cd15074b4f7f3bcdce0

                                                                                                                    SHA256

                                                                                                                    5694744f7e6c49068383af6569df880eed386f56062933708c8716f4221cac61

                                                                                                                    SHA512

                                                                                                                    fe6815e41c7643ddb7755cc542d478814f47acea5339df0b5265d9969d02c59ece6fc61150c6c75de3f4f59b052bc2a4f58a14caa3675daeb67955b4dc416d3a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    3b1e59e67b947d63336fe9c8a1a5cebc

                                                                                                                    SHA1

                                                                                                                    5dc7146555c05d8eb1c9680b1b5c98537dd19b91

                                                                                                                    SHA256

                                                                                                                    7fccd8c81f41a2684315ad9c86ef0861ecf1f2bf5d13050f760f52aef9b4a263

                                                                                                                    SHA512

                                                                                                                    2d9b8f574f7f669c109f7e0d9714b84798e07966341a0200baac01ed5939b611c7ff75bf1978fe06e37e813df277b092ba68051fae9ba997fd529962e2e5d7b0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                    SHA1

                                                                                                                    ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                    SHA256

                                                                                                                    34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                    SHA512

                                                                                                                    2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                    Filesize

                                                                                                                    69KB

                                                                                                                    MD5

                                                                                                                    a127a49f49671771565e01d883a5e4fa

                                                                                                                    SHA1

                                                                                                                    09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                                    SHA256

                                                                                                                    3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                                    SHA512

                                                                                                                    61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                                                                                    Filesize

                                                                                                                    34KB

                                                                                                                    MD5

                                                                                                                    736fd708f1b321b2a84d7fe3287d26f6

                                                                                                                    SHA1

                                                                                                                    997e6fc05a0960b28c10422c42b7e3ed79be2c0c

                                                                                                                    SHA256

                                                                                                                    a3c49c1ac2dc2ba5609a4b54a70cce63e46fdd40567b875d4c9b201bfb2fcaa6

                                                                                                                    SHA512

                                                                                                                    d137cbc22ddab4a36d4a4fb815a3b12997ef26be894abc04234aa72ee5e5e8342b3897c8cebb907e1ad9590e71906ecc8f2a6ca435ed7cb56802ed320490ccbe

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                                                                    Filesize

                                                                                                                    63KB

                                                                                                                    MD5

                                                                                                                    710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                    SHA1

                                                                                                                    8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                    SHA256

                                                                                                                    c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                    SHA512

                                                                                                                    19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                                                                    SHA1

                                                                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                    SHA256

                                                                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                    SHA512

                                                                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                                                                                    Filesize

                                                                                                                    88KB

                                                                                                                    MD5

                                                                                                                    b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                    SHA1

                                                                                                                    386ba241790252df01a6a028b3238de2f995a559

                                                                                                                    SHA256

                                                                                                                    b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                    SHA512

                                                                                                                    546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    93feab00f76536d681c1b77eca2c7caf

                                                                                                                    SHA1

                                                                                                                    c48cbe893b3178a56357c132cae2fa63918d790f

                                                                                                                    SHA256

                                                                                                                    5da61564d6ae3fa4506522460d177f8b642b20bae63f81cee14b9ca71fd49226

                                                                                                                    SHA512

                                                                                                                    6276f945f1008c70bdc559a8d6a14c609a033af2fae6bd80c129da546e7df6cfb3fcdcc452508df8ee5be7a0a87a6f9930664b8b9726c4e52877802a9ceca5ca

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015
                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                    SHA1

                                                                                                                    eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                    SHA256

                                                                                                                    e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                    SHA512

                                                                                                                    37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017
                                                                                                                    Filesize

                                                                                                                    198KB

                                                                                                                    MD5

                                                                                                                    cda68ffa26095220a82ae0a7eaea5f57

                                                                                                                    SHA1

                                                                                                                    e892d887688790ddd8f0594607b539fc6baa9e40

                                                                                                                    SHA256

                                                                                                                    f9db7dd5930be2a5c8b4f545a361d51ed9c38e56bd3957650a3f8dbdf9c547fb

                                                                                                                    SHA512

                                                                                                                    84c8b0a4f78d8f3797dedf13e833280e6b968b7aeb2c5479211f1ff0b0ba8d3c12e8ab71a89ed128387818e05e335e8b9280a49f1dc775bd090a6114644aaf62

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e
                                                                                                                    Filesize

                                                                                                                    83KB

                                                                                                                    MD5

                                                                                                                    0a71259e7455d10e4949972cc8861476

                                                                                                                    SHA1

                                                                                                                    e0a5a39309a7f72696eec1678f2c2633fb2e54cb

                                                                                                                    SHA256

                                                                                                                    a8460698913026a1b12d91e2c85d78496152a088d400fe52f85fde2705bc318b

                                                                                                                    SHA512

                                                                                                                    5c3800b46ecfd060c4416e9f6a59f743a85eff5c0aebcc8207d92afa5c0366b2245da6339b74b274e9940373bce0fb82e317789626aac3526be80fcd61783962

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                                                                                    Filesize

                                                                                                                    209KB

                                                                                                                    MD5

                                                                                                                    125495b17c55ec662a983948502a19da

                                                                                                                    SHA1

                                                                                                                    0c0790c5bfe7a958d66bc50dab50a44cd70b2ee3

                                                                                                                    SHA256

                                                                                                                    203f305d35e8d7f919bd36bb01048dc68314cf49e5a6d2f68b08f230b326ae0c

                                                                                                                    SHA512

                                                                                                                    84ac1642c0a089d9ea23c622c5e06180675a47439e8eecb6296638627f5ff94938480cbd18b3dddf59313ba531a91f3e9d200c772ddd3b970373863870f21019

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005f
                                                                                                                    Filesize

                                                                                                                    23KB

                                                                                                                    MD5

                                                                                                                    aef54dda326a9313ce43b43b01f0d832

                                                                                                                    SHA1

                                                                                                                    8e980c52bf164b972f2965d2bc4e98de355db323

                                                                                                                    SHA256

                                                                                                                    412c7ba7d1906ec4a5c117d7dae8ac3f9d0f9aa7ac4e6fb0922e23a8f5ce365a

                                                                                                                    SHA512

                                                                                                                    a4f1f30af432f3465d79a930188313d42934524934bee4e1227f68d76907a6b582c484438bdee3a2d97d1ac6117e121e874f9e9157eb8a823bda293121692dd1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000060
                                                                                                                    Filesize

                                                                                                                    39KB

                                                                                                                    MD5

                                                                                                                    e9a5b12b8c91221dd07ab0b258ecb81e

                                                                                                                    SHA1

                                                                                                                    2d83e7abe086b89217962875679c1fc9774c587d

                                                                                                                    SHA256

                                                                                                                    69065e2c7800bda00d7f5c38980ab6e6f4c887d6d9c504be4735744dcc91b479

                                                                                                                    SHA512

                                                                                                                    c9d855abb1ac5336a95c9d00e1c3292f909a2aa0b709aa45864fc48b389df6d6ec0aaaffb5c972bddc43d8e0aa90c67138c488b3e9e8bd0d12a18cab463ee016

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    f33e98eb9068cd8da95de6893fadf358

                                                                                                                    SHA1

                                                                                                                    61e06681cba66651eb96dab0e7a67ed65a2daae1

                                                                                                                    SHA256

                                                                                                                    801501fac97f9ed6f0eb3e990d6a75f7678ba8e13adda6a0ca8de4986fa80621

                                                                                                                    SHA512

                                                                                                                    2da1c501f7ae105eefd477bae61fbe83299c6a6902f4bd474100da86271d80977c5fb2fc05884da25eec909868cbbb9adc591039f5f7c939903c0e138e4f0825

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    d7ec7d9ee412d9530afd9b22c7147ba9

                                                                                                                    SHA1

                                                                                                                    c35dcebe85486c8b069cea137ea8710a58bfee1f

                                                                                                                    SHA256

                                                                                                                    3883364ae2ba523fff41a4ced50c42115ae5a5b53e150582a6952428a3b3e09d

                                                                                                                    SHA512

                                                                                                                    a597de6686e9b251e6654e317c7a6cef81f1f1b4d9300f533f9f968383a32e9113d29ac0d4cbb963bf23d27ee02b0051a1814226d5de191106f09857e7b8491e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    2f439227f28e0b7cd8a096b7f46da69f

                                                                                                                    SHA1

                                                                                                                    3d25cab9948f2740a46ef709730ec8b75d0538fd

                                                                                                                    SHA256

                                                                                                                    83949a56e8bd705314ff93095625becfbfb51b429c4461b76599c5c57bfac58c

                                                                                                                    SHA512

                                                                                                                    c4034f8cc0f0e2d3dc7535c7dcbca17d10ee3b07b67748a00641317258dfc4742b52ab8dca702e7be27c04c70d0672557357b5feaf7133aa7ac4066196ae5fb6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    02a518f58122c0648afc0e28c122205b

                                                                                                                    SHA1

                                                                                                                    4e7c5913a37c5a278d41c959e2073210bbc64222

                                                                                                                    SHA256

                                                                                                                    6437b205a5746a72858074c3ebbf3f0255c69017030710289f16e081a6384542

                                                                                                                    SHA512

                                                                                                                    ec7a5e2b1ab0eb4b963ddab22bf833ffe8a01a8b6af75043d6a9301fd02fc5dc5c8742fac7cab977726d24ae18d5ffe251f9bcdf8549edf88eafdf5c79f139f4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    f0dfb1f145d9cfd8922c7d06c3dbf50b

                                                                                                                    SHA1

                                                                                                                    fe79f10fedad3cbf6a0d42963883d14acd71783f

                                                                                                                    SHA256

                                                                                                                    759610a4cb9c311d1f773413ca5971555ff0a534c73c985e498dce6c01ecf311

                                                                                                                    SHA512

                                                                                                                    bbb54f03e08fd3d1d21a63804826de6116b714fd4c83f75c396d3de6839d6d921080ddd0e1f75fc3a77dfc64b413c7d9bec283037255f990ae5e597c48248720

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    6e492c570255b53d0dd77776ee919599

                                                                                                                    SHA1

                                                                                                                    463170735eb62bb3e9e1e194d36f63ff048d16df

                                                                                                                    SHA256

                                                                                                                    b85115fa17b3e0a20b7f6c5e4565d2de6a44c8ed3f258c5534fb826b5904f14e

                                                                                                                    SHA512

                                                                                                                    8ecf4d3a91ce010235d2e6fdd5507a06f30a57ba9ddd08de8da10f3d93b2bc31cd1c3d645a17e651c4e3ac04a1904fae0aadaf74a2cc79632805e9957e14152d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    63fdc46d220e7ffb2e4c0665e2050714

                                                                                                                    SHA1

                                                                                                                    a60a529502478b8a36e48081dbb32ddd3967266a

                                                                                                                    SHA256

                                                                                                                    a69400bd6b72f818a7f0015aea87ecd3e7ea1ce8d58dfb7d209457d10a67f76f

                                                                                                                    SHA512

                                                                                                                    36c38423f06559169da5a2c8565af81a4192a04f98fde9d7a28953776a189593876aaa8879068620875cc0c4c9f9197aa591c774c1402e0d28dae6cba8ab40b0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    25daa529fe80aadf27bf75c851d9936e

                                                                                                                    SHA1

                                                                                                                    7cbd26610c163473ce513f7ca3be94f6c69473d6

                                                                                                                    SHA256

                                                                                                                    e25bfeaaa1dbcce2d012fb9ebf50047c10c27c1753710a8a4b81cfbb8197f044

                                                                                                                    SHA512

                                                                                                                    a3d6c57c524a8d944742476c33892c176a6710afbbd3ed6a7f083ab387a99d8b7e63075e9bde167eeac6a25e9b874aab2c7348272b330453607eda3d1fb08f55

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    258c7081bf46599feee9e1abcd22c82c

                                                                                                                    SHA1

                                                                                                                    2e4e43d76d8793c43d838e382d3fce762ecff0d3

                                                                                                                    SHA256

                                                                                                                    c6114179379ad034cda60d82c3f7bcae13ef7c221d43cf10be497bc625ab032a

                                                                                                                    SHA512

                                                                                                                    ee043823c1759cc17e37df676b86da8fe2e5e4c1774dc9e1073a852481f37d22969a0d3cf584e0910ee46f4eccc4ad6ecf03b807faad5ce7a1c8f983856f5b27

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_prebid.a-mo.net_0.indexeddb.leveldb\CURRENT
                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                    SHA1

                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                    SHA256

                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                    SHA512

                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    111B

                                                                                                                    MD5

                                                                                                                    285252a2f6327d41eab203dc2f402c67

                                                                                                                    SHA1

                                                                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                    SHA256

                                                                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                    SHA512

                                                                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    b4391189102796a73628d06610d33480

                                                                                                                    SHA1

                                                                                                                    e6ce2bd245402865cc6bf1bb2a427a7fa94bb538

                                                                                                                    SHA256

                                                                                                                    7c39be805407d8beb09b71aee951c387a1d3f5a0f6ec6f241ca665d734085830

                                                                                                                    SHA512

                                                                                                                    2ef98a6131dd50f95b4ae2060f5a13ccbdd4fca4fae6b80a26f4a7e09c2c8d6a6732bd6fa57c2cc5fb2b08820807be6cd408e80de791159d2b7ca09f4af35ce3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    d685b259e254298f6e08217900c8f0ec

                                                                                                                    SHA1

                                                                                                                    87df403336bcb606ced8cf49058a78f2a3bde610

                                                                                                                    SHA256

                                                                                                                    db2915419eaa05ff3276a8195c02f040a3eae392f4a280d82e16d179def66de1

                                                                                                                    SHA512

                                                                                                                    c635180cfd1127a053da1fbe47624c11cdbc29e140e22589ef1613f2e007a42dc1a0f0c0a0a5c7d2bb83967c91063715696be6603a199ceb5cf1068fd8607cf3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    c60904781a34539a1300eee646d93587

                                                                                                                    SHA1

                                                                                                                    3649e54b5a18ed505e66a908c020570fe5504ec4

                                                                                                                    SHA256

                                                                                                                    640a7cfedbf3651a7117cea755e74ba8ec140417b979a45068abab2303e5f1ca

                                                                                                                    SHA512

                                                                                                                    6ffe0b07a9b3f7cc0380dbd8ab1faf6fa313bd960e7d4ce9611f516be6133135967f4640889e231e76bb8c1f06888a60799ee8281c04b35a99e3a9feada29e2f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    2f00f13927d5da1b66439f7223678e2e

                                                                                                                    SHA1

                                                                                                                    b9addf37003b33b95abae98c5788a0ffca653593

                                                                                                                    SHA256

                                                                                                                    09dd013af257b51d8a60e64957743eccec608416a893ef3045095d72e61e5bb2

                                                                                                                    SHA512

                                                                                                                    e792b2bb561c01e8a501938e8d1a4da0b6f2afe0752a861c97455545d161ac9b94e9ba0801864c3075ce63cc9f58892b73c129980c1041bfa100fa43ec090c4c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    18b0eb0237c969a582d230568cd0d5cc

                                                                                                                    SHA1

                                                                                                                    5b34a3f0411fd1876055c47097561e02f7b94845

                                                                                                                    SHA256

                                                                                                                    1d445ac049a410855879c55756fc0e163ed1ece87a9ee8f19f97e332c1323024

                                                                                                                    SHA512

                                                                                                                    b8367c1aef482a7a26cb3cc4e8033b4eedf300e3558f8ffbdbbe99dea827e198a7066a7e63c2ca8d11fe13756bedcd789d6918b7c6a2c41a8bc9016762b08986

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    47a38c908a62f5fa3fce3c2120b82fe9

                                                                                                                    SHA1

                                                                                                                    f646e8aadf1a7bb64a801428c235b47f5bdd38e3

                                                                                                                    SHA256

                                                                                                                    eef666508cbd4dd70f014941f929133341a63611f0fef1b0c759e2ea02f1b6ad

                                                                                                                    SHA512

                                                                                                                    ef862434b6602e637c7dd397bfd287074b9c2c99ccfcf432abfdcd19836c8b76e775a2f851025e89728def2841cbb509920723087250d1e90e62c963242bcec1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    7ce95a1a2ff9e8b3866f9c62d80acaf0

                                                                                                                    SHA1

                                                                                                                    41225a543676a3ebf0f2b90cb2fea75b52300bc9

                                                                                                                    SHA256

                                                                                                                    8780d2a30faa2acb2e470860b609b53dce7dc956e7256968061f2410a60daa79

                                                                                                                    SHA512

                                                                                                                    7b35ca13db77c4cae66162a52ab6f529a910bad8534db311aee3c26141a79aeeae188e0de7fcd71c6aa1547e019076a9ce5ecf02de8394b678c11f21d35ed9b5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    ce5c54e96c034a0f992fcd6af3db76c9

                                                                                                                    SHA1

                                                                                                                    83757b6ead0662f45271d4cbcc1f656a7e27cae2

                                                                                                                    SHA256

                                                                                                                    786e4c608b312c400d5b9666726bc4adbc361eea2e5ac3e0f78d52ded5b742a3

                                                                                                                    SHA512

                                                                                                                    2010b9ce33a6a755b1659b8db6d4e771b6e1fc925facbd6baebbe7eb1a1a3f6994a0981d9fd18c114e791deddddbbf653e39b6f6f37e9295e5c6d3a403b897c2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    85b9db5f7c03597c81a800b8a6d43e04

                                                                                                                    SHA1

                                                                                                                    b7b6fe1a1cf2694ca638f1e23653b07e98994cda

                                                                                                                    SHA256

                                                                                                                    5fb191b9d2e3c3164e5341a588cb13196fba3f1540767d7d216a88bf3b3a895b

                                                                                                                    SHA512

                                                                                                                    1b20625c970faff100f17bc9c8dd07969ed5c24207ebf866a557b25970891020c6255bf12f205058d5f5f0bb16a276b53c58d18c7df71be5b6fcf1e9820ab3b3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    e50a58ed2a9748d8dc70cebc9663e651

                                                                                                                    SHA1

                                                                                                                    6973287773e596ea9f2e3cd2e3ec20773e9466e5

                                                                                                                    SHA256

                                                                                                                    c650ef2f9866739d75289286333be8a4416d3ad73bdb84e86bf7e1d21b529ef0

                                                                                                                    SHA512

                                                                                                                    4935219035ac2bbbfd6605901359f7dc43a25df7b56eba0ae01f0aa355e08f0223d6ad699389ddf77e71cf2c8a1d0ce71a20f98038942f3f4b03e8ff655b3629

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    a1da25403dbda79a538976aa8cd4f2ee

                                                                                                                    SHA1

                                                                                                                    b1a256571e689b495c700f353fa1a133acbe17e3

                                                                                                                    SHA256

                                                                                                                    37b23bd105fc21e3bcf22a801eebaf71f779d9969730cd2112ee7806f9c11b1d

                                                                                                                    SHA512

                                                                                                                    49e21163f28b33d589b6e8401fe25e4fcc566bb898f35bf9aabb2608cc40e002cca42ea8c5c2348f05d2d606f280fdfa84d1df8f081dc42ea67d5a24d4109d51

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    9d77346b5e31dd392abd7ab8886437d5

                                                                                                                    SHA1

                                                                                                                    7c4da3b1ab8ebdec283168e8ed3c21434a0ee9a6

                                                                                                                    SHA256

                                                                                                                    39bc28228694a65cb299d0c2a68c1a52079618c4fd91ed1b0fd47e5e2094f943

                                                                                                                    SHA512

                                                                                                                    afa9ec7b682802221c9c31d229922592a6a9fc0eb144c19c0e9ada4ecb5d521336717e626f1f3a759694292368fdbe293616172d3e930a0375d38c2956cde7b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    250ffd566cc32591058a5937ffb5e8a3

                                                                                                                    SHA1

                                                                                                                    1597b5b9d468d8bc1630947021111f0037c3fd0d

                                                                                                                    SHA256

                                                                                                                    6edc2098c15ab5786367533bf81d1eb0437d6f95ec5eff9cbbd36f5eeb4430df

                                                                                                                    SHA512

                                                                                                                    9852d3a454ad894b16cdfe7f68085d73264f5402c7348e297069aa1c6ec438df59de97e6ae987a6ec929bdfbaf23fed076a99cfb9d0fa546181e6f759eff9be8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    6858fb6d413b99e3633533b021f26e27

                                                                                                                    SHA1

                                                                                                                    93e89a612c4ab204ef2c109ca5ba181dfc88853c

                                                                                                                    SHA256

                                                                                                                    aeea61961228e0ac9ee674d5f6165eb9b960e675c56f396cc455805042511f6d

                                                                                                                    SHA512

                                                                                                                    e121d5adb21c00be0204f89c5f64c15de59bb672be92210de44b666c0781862620b9f3d2e46689dafcf1ec67cd5d765dfaae9d2afe9d2ba78f515abaef842a2b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    6ce8fdba61da652bae2d0b32041c3e48

                                                                                                                    SHA1

                                                                                                                    a5f6939b91b5b2e3ff64431a6cb2a56635e1a8eb

                                                                                                                    SHA256

                                                                                                                    3fab33c5bade82c583b5cd580f94a662325fed11d8d701bd97073202aad4237a

                                                                                                                    SHA512

                                                                                                                    88e82a17b34be1177d5728b1bf5a2de6539a836773455a6e36f9ed41a1a3d59fc6797108884432893608ad921660fbc9d0ba83a2c63dd7bfad8f8cc9f4dd4e59

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    e47a6b73effa4e37a52f6e4428de36dd

                                                                                                                    SHA1

                                                                                                                    c0fc2491ff9bf8e491f5d125f31cc2561e0672d7

                                                                                                                    SHA256

                                                                                                                    d910f0044bf14e1d0ae03e56f2adc0588a456d40ac11493317d0c2722610856c

                                                                                                                    SHA512

                                                                                                                    99cad79f440d93b097f80adaae1508d67bce604fd61076134fe9556f3c32d09b2bfc354bd406052a23a7d1b37a15057f2fa0782429a1a10436511e5d2bc43a6a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    6564e0f54387b2edf78b3fd47d4016ab

                                                                                                                    SHA1

                                                                                                                    e0291e584b9ad38bc1f8ba704687914d218b9e33

                                                                                                                    SHA256

                                                                                                                    9ed2d57ac55e842d1936e852d3b711e2facee8de75aef8ee7a9b8cff7689a7e7

                                                                                                                    SHA512

                                                                                                                    1003520673dbd2f1342835fa39a14187f5b72400b1bca807e69f665ba417da4c38ce4ef0a63114990c3a8b4a736de95ad23e2be8bea92ecd8a8ab47ccf0c5702

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    574744e438c9a2f64d62098b6048fbb4

                                                                                                                    SHA1

                                                                                                                    ac039b2979ec19c6fda2c5bce51af1280ac7b639

                                                                                                                    SHA256

                                                                                                                    abbda9c4afc3af601763812fee4c32d01c153dfbc6d76c594d96906fb9912b4b

                                                                                                                    SHA512

                                                                                                                    36f1bfeb43e3a7de8048dfb8f0ae61c54eaca02e5582f34a03c10dd71171e43b5527356cade20dab9fd2201afe293fc7eb0d062d2bde7fab191b419538c3b8e5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    48b501675fb2cebc9e15c6fd90f0fe3f

                                                                                                                    SHA1

                                                                                                                    91633ccb410a34e33d66188f137ae1813ed61f03

                                                                                                                    SHA256

                                                                                                                    281802ac0f3af2c5a4068b89e6baa7b75e46f6e87c5e978e8917578086b6e157

                                                                                                                    SHA512

                                                                                                                    27b9c48bad357f5af7aa590b0dbeb7121ab188d35677a58aece904ce6a037bc996d9ff190c577c069f73be44414dc5fdbfdce34dad821f0133587bb874ae0714

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    d6d06e073d9e552bc4ca51297a05ec96

                                                                                                                    SHA1

                                                                                                                    c97d527adb691814b5db756c12ac97fca131897b

                                                                                                                    SHA256

                                                                                                                    c6fa0ee0e0885649d04978c33faf3980e98c9e46053ee4155fe401bcb1d5a43b

                                                                                                                    SHA512

                                                                                                                    e69b4aa17737908f1e976ce4b93ca9c46430abb6b6ce3401d22216adfe12e4a52eac3a56f7a02b66f9d7f370c43fdbf332fe2cb782df3d4b80c62d8a72d5ab55

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    d97cc7d24a396d56dd8279af19897f4a

                                                                                                                    SHA1

                                                                                                                    d72636ea510ee1ce64999cf5d5d45e21b8ec659b

                                                                                                                    SHA256

                                                                                                                    6b48af2622873516c619d69538f98b566580a2b6db9436ce777f3ce4a4895ae6

                                                                                                                    SHA512

                                                                                                                    0584cac4eb14d05673aeb55f79912e161e33d59bc73d4cb93c5bd412fdb771686a445324ecd3b24af82f404b9d13716b19567a2c6ffc92bff36d00ac17d298f7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a678390122f0613e26bce49a55446a94

                                                                                                                    SHA1

                                                                                                                    5b7a8c8f69f8d9ab82b7487bd66dc0bc60c7f507

                                                                                                                    SHA256

                                                                                                                    525baea9c31ca595f278676c09bfc152cad325bf233ae9a2b6d79e98e2dc7ddc

                                                                                                                    SHA512

                                                                                                                    75d70ad52ad69d9b69805316882346c52b10fdfb9fc02ca9fa35ed9ec957121ccea43f4e37c3e6d0181d53dd243560793e467a9aa3e547455811a032ef3ec93c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    c9de86cce4735f695b182bd351e30e40

                                                                                                                    SHA1

                                                                                                                    7cb3d98f38835dbd800bcb16da8e4871cc137747

                                                                                                                    SHA256

                                                                                                                    f5e37de090f36e458537b9b837cc8a55b2b029e0e562ca7d7e6cca2c2199e71f

                                                                                                                    SHA512

                                                                                                                    92fe11fbdc1d1352e9b5e52c03ff59946560445bbaa919c55482f68ebd4c2535ed00a3ae81b8ae48c8dbf079f2f59001328b330a216602dd1f8780ed46eed261

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    6f7710fa52b96054a4ff32f79cd595ab

                                                                                                                    SHA1

                                                                                                                    57c2f7373e0985034c93b75c0b14215c86ad0d5f

                                                                                                                    SHA256

                                                                                                                    7ddaff0c7647579bbe0d79c8b52f87c5238a936958bca293d79c9af1e3e88088

                                                                                                                    SHA512

                                                                                                                    497ae7302f89723ecc4ffd86d4ae9274a0294d815ba229993a2f83006fc8c9be5345cfa85ac823b7e54807a792d7139a58be35236c7539b043240042ba625862

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    09f76e4759373ed30775039f229f09bc

                                                                                                                    SHA1

                                                                                                                    a8a5e261bec5e7faacd8368716e36345f8b487ac

                                                                                                                    SHA256

                                                                                                                    e4c5380ce3a77a55af7b765f695239d2f7811c5b64f6eaf7ce9216041cc12021

                                                                                                                    SHA512

                                                                                                                    933eadaab9532f42711b7fa3f3b653dddcc3130a4fe818c2e415746f093e3bb36aba7ed23f027b1043a35e0bbb99b52dcc6ed732b91d6485474c6d276eb36d69

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    4385144b5bc1ae69bb68fbab961d096a

                                                                                                                    SHA1

                                                                                                                    53d461b506f2b6b85e0b397350afbdca84205d58

                                                                                                                    SHA256

                                                                                                                    eaf732cee295e83557e99015250422f88afadee6e65ac9f4c7d31b7cd2c4afa6

                                                                                                                    SHA512

                                                                                                                    932c54542f9252ea75a2830550556432828bbed3cb9935135a58a4fb0fd5c853fbfb0526b00907b7d6b4594d33963c3edc282062b070eb91f81a43a2eeb62f2e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    9ad3162386e7953075ab49dff03bf00e

                                                                                                                    SHA1

                                                                                                                    5d516ad3d9b9a95de575bedc82bde343d4b823af

                                                                                                                    SHA256

                                                                                                                    dd9526bb669f8bd1102792a35fc22b8fc47fe07daac7cb6cd348f209fafbc5d1

                                                                                                                    SHA512

                                                                                                                    1cfe90c22d90c7e78d60701f57d7b7860c3e68e9171555feb660a1641bea604015e8052683c5fdc4cbd888709c3d5bb572a0013fb41d479142b70afcd347cfa0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58fcab.TMP
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    43a55ffa7f57f3e927c4a1504ec3c223

                                                                                                                    SHA1

                                                                                                                    56d0be8d0f18a338cc9bc454c5c70e0732d94eaa

                                                                                                                    SHA256

                                                                                                                    ed975d920d7650f73ce68b70fbd11df03299fd0162825680e1d13ff42160d119

                                                                                                                    SHA512

                                                                                                                    2987ce2cd755bc600ec8478419fac7e295a5eb5cfd847208f89de44a0f111ee6aa7c59aff6f75d06567a7caad09eb332bc59219ef8591be0ae30a6820dbec56d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                    SHA1

                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                    SHA256

                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                    SHA512

                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    268fb52c0e198239e16a20e780792578

                                                                                                                    SHA1

                                                                                                                    f6558ee920b35f10d203d63111ba0924bcfb6edb

                                                                                                                    SHA256

                                                                                                                    6d12927fd98dc23e4c9577ef6288602b22c257f9af5d89a664eb4a268968659c

                                                                                                                    SHA512

                                                                                                                    ea0a58ca5be24d0fbc95a4d9a9503ffa1c8e95d831e9bddb97a1005916c450220ced4ecd471ff3ed264da97e83b72ccdfdb5c8e967d9fa803d2cb53e275bbe2e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    9e5cdd34f5241531dde8de1f438c808f

                                                                                                                    SHA1

                                                                                                                    1b2469ad1b299fd204c09bd6e6bd8dba448b268c

                                                                                                                    SHA256

                                                                                                                    1b1e0fb99c29d8a3028de6d81b5776152671e5bc37861f0211e6c396078f8efd

                                                                                                                    SHA512

                                                                                                                    795039948ab60be9a82c96ebca9b6315d968430752072fdf4594460870732c4e27c2c3009593933e496be857bfd95650f5f480f56bed132f2f6a926aee7def57

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    5e7edb63511cd4b7d6472068e135ccbe

                                                                                                                    SHA1

                                                                                                                    f5aaeb2c955bda1f44caba6e76d6260b37ea960b

                                                                                                                    SHA256

                                                                                                                    3517b601c397cca6ff7fa84fd726a9c4d9d00cc6c888bace19ffa628237f068e

                                                                                                                    SHA512

                                                                                                                    c2dc50cba32636550ce61b29f57db5d3f51000d126db7d61a14797efb4f88ec18688e169d17b617f20fe2be568ddf4e6da5bd4098415e383e6a6f104d922296e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES12C8.tmp
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    6daa6e262f76ad062a441afd033515fd

                                                                                                                    SHA1

                                                                                                                    d2a71afbeb1f7ef66266932ff90a493f1d897776

                                                                                                                    SHA256

                                                                                                                    2119e3e7c2e824f9e47882413cbae3f88324ba32dbeeac70ab4885d719d62965

                                                                                                                    SHA512

                                                                                                                    f74d4e1940af53a8e76e07dadf488e19141e66870742fc84731a5b4a9ae5986251801044b9e624ee039b76e23e6a4164e11eaa7dccd8b0d644286f5e32c5f6e6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\T15WWFWW627J.exe
                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    d8a1833b3f5c8b9a6d99440ce012aea1

                                                                                                                    SHA1

                                                                                                                    2072007956b348a9a345492151d9567e0a9bab43

                                                                                                                    SHA256

                                                                                                                    d83688e71586e464d70ab4f8ecd01804c2051cc651876d9f03118dbd975dc120

                                                                                                                    SHA512

                                                                                                                    3378cb09615f57e355df60beafcf8725e1b577481656d626a4b7b0b2cb22bc7813c3194e58c69b6cc60a9a247eabc7f15a058449d350a1608aa6d8060aa1469d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\res.exe
                                                                                                                    Filesize

                                                                                                                    997KB

                                                                                                                    MD5

                                                                                                                    2f92eed4e2061af0961f379e9ded70d6

                                                                                                                    SHA1

                                                                                                                    8b58dcd428759d3633a14bcfc62a8cb6deb66de5

                                                                                                                    SHA256

                                                                                                                    52cad2ada36a7a4b8d5e653cfe1854d32210ef198561e4cf53ea1c4e5ebbb84f

                                                                                                                    SHA512

                                                                                                                    909561ad25f5a4af7360004a6b259bdb70dfad4ced7fe0f39a72ed61f421bc943dce9c7215634ed12284811f36d9a5bae8d1f439412a94bbbd4c24cb4f4962ac

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\stub.il
                                                                                                                    Filesize

                                                                                                                    338KB

                                                                                                                    MD5

                                                                                                                    547f47588cd0e13fac17ff01eb7ca303

                                                                                                                    SHA1

                                                                                                                    903a755890bcef3714c01925aadd92c28c36c55f

                                                                                                                    SHA256

                                                                                                                    2dee0e0f8a9c635be804010a44d2e2fc4de028d25320af8c13510ceb46e742cb

                                                                                                                    SHA512

                                                                                                                    2a24666768aabe452ab0116f05a538ee4f4bd191e1bf95a155565322fcbf08b051a63d204265769c04a265b0192099885c008c393b66b104f1b39eec92d45136

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tpax7pxz.0.vb
                                                                                                                    Filesize

                                                                                                                    549B

                                                                                                                    MD5

                                                                                                                    42c98b78a843fb1e28ca8f8d65d734fc

                                                                                                                    SHA1

                                                                                                                    dbca0f29a670b6b58a3b0f051f6ae70f9b075bbf

                                                                                                                    SHA256

                                                                                                                    ab9d408b72f91b16682cebe345170f8fef72b1c6cb9b57686de31ea991497b43

                                                                                                                    SHA512

                                                                                                                    c910487cc31bff8807d0b1d1c6be728afd7f9976a8c4a942e554b73e5a99c6c3487984a3da3d364ac213a1a224476ab14575ad39db2ee651b123bc0ae321e1a8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tpax7pxz.cmdline
                                                                                                                    Filesize

                                                                                                                    207B

                                                                                                                    MD5

                                                                                                                    aa3bdd853dcfe7e176ebb1144eac513a

                                                                                                                    SHA1

                                                                                                                    7a4bc029fde24b33b74fd243fd8f00aab3067068

                                                                                                                    SHA256

                                                                                                                    5ba28230e6c10679cadabefb7a58f0b9b7939c2c26fb17bd55508841c5c9f3f9

                                                                                                                    SHA512

                                                                                                                    e9d8d213c3e477288aec2a51b53b1e683f0bdcd6e49358a6c673db916b4094b77655398a4a56dd9d505c66c9b23f1433b36c1046cd73c2b0ad5a430578383888

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vbcDE2B302E211F4DC2A271262F604310C3.TMP
                                                                                                                    Filesize

                                                                                                                    940B

                                                                                                                    MD5

                                                                                                                    a9ae2509fcdaa7b35d6d51c07b2309dd

                                                                                                                    SHA1

                                                                                                                    4d9a0d7b8b19e712545c87dcf12133042605dc74

                                                                                                                    SHA256

                                                                                                                    27420b8acf14f7e501c0928aaf80537ce141bc2a845d778bfaa9cbe65a67d635

                                                                                                                    SHA512

                                                                                                                    baf5d2b1d89e715cd3487d7aab9aac48d18cfc841e127d92ccea532d8e495a62022520c7b4232988c442f5510572a6bbe082df544fd3072f6ea113c26af4c16e

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                                                                    SHA1

                                                                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                    SHA256

                                                                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                    SHA512

                                                                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                  • C:\Users\Admin\Downloads\Client.exe
                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    761900700a2dd93bf347e10fa9c14fb7

                                                                                                                    SHA1

                                                                                                                    db4904470793b785fd6b06c17312be4111da02e9

                                                                                                                    SHA256

                                                                                                                    cd21730a2de2f182773c6b9ef50d34ed9f3d55a94b7e20a987e91843f14a057b

                                                                                                                    SHA512

                                                                                                                    ce8a9bcee08e28090b84a860895079a3ef2b686fadc89d8cb859bcd36efc65734a03c7b8392f2a451d14ef14cc559e2d00463fe09a2c3f6ff5d0338996e5b4bb

                                                                                                                  • \??\pipe\LOCAL\crashpad_2740_LPJOSHNGRVLOLRGQ
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • memory/392-1518-0x00000000024C0000-0x00000000024D0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-6-0x00000000751D0000-0x0000000075781000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.7MB

                                                                                                                  • memory/3472-4-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-0-0x00000000751D0000-0x0000000075781000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.7MB

                                                                                                                  • memory/3472-365-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-8-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-7-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-1511-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-1512-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-1-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-9-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-5-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-1596-0x00000000751D0000-0x0000000075781000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.7MB

                                                                                                                  • memory/3472-10-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-3-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-22-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3472-2-0x00000000751D0000-0x0000000075781000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.7MB

                                                                                                                  • memory/3472-11-0x0000000001BF0000-0x0000000001C00000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3648-1539-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3648-1544-0x0000000000400000-0x0000000000502000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/4508-1538-0x0000000000400000-0x0000000000502000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/4508-1531-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4792-14-0x0000000000990000-0x00000000009A0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/6000-1545-0x0000000002340000-0x0000000002341000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6000-1549-0x0000000000400000-0x0000000000502000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB