Analysis

  • max time kernel
    314s
  • max time network
    319s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-07-2024 10:07

General

  • Target

    2024-07-25_72d9db37db04e51f61fc7b3424a009d2_revil_wapomi.exe

  • Size

    139KB

  • MD5

    72d9db37db04e51f61fc7b3424a009d2

  • SHA1

    3be50ec5fced0b0f0e9f1795ecbafc7538f28426

  • SHA256

    ff6a62a956cfea3ed97e71f58a3554b1caaca3275d90ab5ac7b280aafa9c1cae

  • SHA512

    be13842d7b615579714ac1dab4f43e11207075a4a3d09ec2aae2c87727ccdde2dece33c2394b20e0e669cd03f8c8f42924bf8d6cdaf1ab9489d9b555fb1a4281

  • SSDEEP

    1536:+DvcP3aXhpshwVs5OE8yNcYQpG2ZZICS4AIjnBR561lQVMr3IgmffEbjQFOx9VG8:5lSVhaNcYMkgnBR5uiV1UvQFOxXGCH

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

Campaign

4085

Decoy

sandd.nl

digivod.de

southeasternacademyofprosthodontics.org

resortmtn.com

mdk-mediadesign.de

tetinfo.in

fayrecreations.com

ecpmedia.vn

physiofischer.de

highlinesouthasc.com

antenanavi.com

blog.solutionsarchitect.guru

deepsouthclothingcompany.com

coursio.com

quickyfunds.com

atmos-show.com

pawsuppetlovers.com

hokagestore.com

midmohandyman.com

mmgdouai.fr

Attributes
  • net

    true

  • pid

    $2a$10$CtL6MpBCOZZcR.aRU3GXp.pcFtg0joF6uPmmrKY0hC0o.x.alLtZ.

  • prc

    sqbcoreservice

    dbsnmp

    mydesktopservice

    outlook

    ocomm

    excel

    mydesktopqos

    isqlplussvc

    onenote

    tbirdconfig

    msaccess

    encsvc

    infopath

    steam

    thebat

    agntsvc

    sql

    visio

    wordpad

    winword

    dbeng50

    powerpnt

    firefox

    xfssvccon

    mspub

    oracle

    thunderbird

    ocssd

    synctime

    ocautoupds

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4085

  • svc

    memtas

    mepocs

    backup

    sophos

    sql

    svc$

    veeam

    vss

Extracted

Path

C:\Users\movyn2jww8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension movyn2jww8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E3B317F82DD8631E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E3B317F82DD8631E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ipSi8gx+m7TUIXpai8Um47o3b6nFJ4wytDUY1cYeqtvbZc0lJxIYG5dZe4fvjAaN RwIiobhHcPup70R1tigPWPd2mClgZ8JB/jtdIN25CvUNDk5o0VsNp9Qj+UXImEBV sShROf3Ha6qyuJsm5CknOt+VQ09bn9boiBDbGvh8DPmEZ/MtBXNSK+Q4emzvPLOO sYrO/HleUnV8/I/JvcjwNexKICcwDTrGxcVqabKYRUwwEiKleXIcikH7OXa7EgHE f5BbT4rqtOqBEOGFh5aLGWyJAdYgp3nDjFrFDGluARvWhGwKjDI95aobEYTac3jc 1DTrqr2bbxat4R5oDpy/B8vtAzM2lEpc/H6QM9A3/+JoahGIQG5htV3eVdHyIqJ8 qkn9iq/GIGlrAs7bqIDUg9b4LYlwJBWqOmu4xGtr1TsPejgMRObqqsU+Czldv7S0 YjP5J5FyqHlZErcgfB6B8PPQh6rChI5gzbS8nW1Hshcy6AaG9FsgvzC3dWpBLMka mhMhPhicbI91r40n2i3N97/bbX4Qh5UGP8Q+gvkExgLHU1RefOX+oTZFZ6jzR0rr g2+SLEp7YwDPagg1i6qt24KLuJFLk2dd7C9wQYThrh3pFDt4hqieo/A9HvEENpw6 hqGHryp089HydjGWEn0SPW8dwY57jGI1clJ2IUjKQMtcSlSBDKycrKXO2q4GmY7x 8CyMgGn4mE7tLGkITAUS/nZt9WGTVnad5G+7P59Yn9paiIu/GE5sbjSURSLYWow0 zRXrPQ9+FIqYdGzL0Rc8D4BNA7sL7g2j80XrLP4ybRST1gVggD8z1l+68wKxj1R1 f2tjCc+L1U9h8gz32d0M5p434Ph/WLySNTYrH/coAEfcq5FRTf6w8T6tBatIoP71 3yxM6a/cmJzIssS5gsyftNm0yXILmJPOtIFjANpGMYiFlDFcTzm5WbqiXxBTARPz 6q2n0D+KgF2KmFC1Ai619Z7rp4Fp8luPRsqYmqhiQw1r19HnmkQdfiwHJ07bmfoU HPVMh4Wah5q3BlPumicvo6crEFRBzpKO/3zZs+ZZnkjYpABqihtEGfV4Nvg64222 WVriD3ss+y85U8Yl9W2enn+veLoFFyI4mOqPZZ2Pkv0nnoaIxayLuaZUpamPDSrE rEffZ7BVeEapMibiFqHv6VjzLTgmww8/c2iquIdVUjsCuqNAkyBW0bUWEFQUfrXE ZthgayaYT5iPG5yKVivlq/CGa5qSwXapbTFlNfWNV6cgOXJRstMDHr4CZ1AjGrlR WsbouTsIEovYF4y0domvbCblEpGYIq1tCkmSYgasVTZ36xML47GFOxgvw9Z6cVRq tRDrlDyjW11ddeCOOfekzg4mBn+f4SUi6xxElXQnVhvveZKjfc2pNfqBUKyeAQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E3B317F82DD8631E

http://decryptor.cc/E3B317F82DD8631E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-25_72d9db37db04e51f61fc7b3424a009d2_revil_wapomi.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-25_72d9db37db04e51f61fc7b3424a009d2_revil_wapomi.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\Kufmxd.exe
      C:\Users\Admin\AppData\Local\Temp\Kufmxd.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2b3d0698.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4992
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2200
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1912
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4360
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\movyn2jww8-readme.txt
      1⤵
        PID:4324
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Executes dropped EXE
        • Checks system information in the registry
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x104,0x108,0x10c,0x80,0x110,0x7ffa9f20cc40,0x7ffa9f20cc4c,0x7ffa9f20cc58
          2⤵
          • Executes dropped EXE
          PID:1424
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1756 /prefetch:2
          2⤵
          • Executes dropped EXE
          PID:972
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2108 /prefetch:3
          2⤵
          • Executes dropped EXE
          PID:2636
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2188 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:920
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3116 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:320
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3184 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:1776
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4380,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3124 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:1224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3940,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4556 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:1948
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4276,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3312 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:2324
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3132,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3136 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:4700
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4860,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4796 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:4820
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4716 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:1912
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4976,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5008 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:2928
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4912,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4968 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:4724
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5236,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5232 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:4016
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3348,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3188 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:5100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3272,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4796 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:8
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5520,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5152 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:828
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5516,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5692 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:1000
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5524,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5828 /prefetch:8
          2⤵
          • Executes dropped EXE
          PID:4568
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3216,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5984 /prefetch:1
          2⤵
          • Executes dropped EXE
          PID:788
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6088,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5712 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1272
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6108,i,9680240930348580568,12787985399479745332,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=6084 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4548
      • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
        "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
        1⤵
        • Executes dropped EXE
        PID:556
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
        1⤵
          PID:3424
        • C:\Program Files\Mozilla Firefox\private_browsing.exe
          "C:\Program Files\Mozilla Firefox\private_browsing.exe"
          1⤵
          • Executes dropped EXE
          PID:2640
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -private-window
            2⤵
            • Executes dropped EXE
            PID:1060
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -private-window
              3⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Checks processor information in registry
              • Modifies Control Panel
              • Modifies registry class
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:796
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 25751 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {138d1d7f-4785-4710-bc9c-7adf15b69f1a} 796 "\\.\pipe\gecko-crash-server-pipe.796" gpu
                4⤵
                • Executes dropped EXE
                PID:3048
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 25787 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec854acd-45b6-45ab-bd0b-34cea254461b} 796 "\\.\pipe\gecko-crash-server-pipe.796" socket
                4⤵
                • Executes dropped EXE
                PID:4108
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 3568 -prefsLen 26736 -prefMapSize 244658 -jsInitHandle 1332 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4ec6953-9071-437c-ad7c-a51fc17dae86} 796 "\\.\pipe\gecko-crash-server-pipe.796" tab
                4⤵
                • Executes dropped EXE
                PID:3844
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3592 -childID 2 -isForBrowser -prefsHandle 3908 -prefMapHandle 3312 -prefsLen 31085 -prefMapSize 244658 -jsInitHandle 1332 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a930620a-0d21-473a-946c-71f1c59ced3d} 796 "\\.\pipe\gecko-crash-server-pipe.796" tab
                4⤵
                • Executes dropped EXE
                PID:2056
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4720 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4704 -prefMapHandle 4700 -prefsLen 31141 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fdb72d0-68da-49e5-8b3a-c33afb307e93} 796 "\\.\pipe\gecko-crash-server-pipe.796" utility
                4⤵
                • Executes dropped EXE
                PID:5820
        • C:\Windows\system32\OpenWith.exe
          C:\Windows\system32\OpenWith.exe -Embedding
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1380
        • C:\Program Files\VideoLAN\VLC\vlc.exe
          "C:\Program Files\VideoLAN\VLC\vlc.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:1540
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:5212
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\WaitRestore.pdf"
            1⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5828
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:5696
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9C41C2BF1700F1D9F730D69F278ED7A7 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:6108
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=497E7FA7BE678DEB56843F605094002A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=497E7FA7BE678DEB56843F605094002A --renderer-client-id=2 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job /prefetch:1
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:5424
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=031D26E03100A10EB61333EA1FEB7B95 --mojo-platform-channel-handle=2320 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2672
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BB002B658B6D970E596F9345CDC8C767 --mojo-platform-channel-handle=2428 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:128
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=80B9F10EE9637827906AA1142011CE13 --mojo-platform-channel-handle=1988 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4692
          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
            1⤵
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:5112

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe

            Filesize

            9.4MB

            MD5

            351361ffa0461dce01d7bb13ab768931

            SHA1

            4743fb30aa406984fea29b35b3621b280f561975

            SHA256

            63f9577686b544dcec03bca7b8ae6ad9b238369d1a33092c2a310df3a0270c07

            SHA512

            3a58de43004ecd0843c6eedda071094fe97397c37b61f6fe59ee25e3cc7d59ea9f8ae810216c896caae26b1aded13e4d2212aa5afcbc26220ad0c966df812587

          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe

            Filesize

            2.4MB

            MD5

            b885527bb2c0f0cd91070a58a23a1a46

            SHA1

            95f9c87a496817d6e98de260d1677fde217dfa09

            SHA256

            2fcd51e705e9c091e4f23ab61960dfc99883b7c7158008c2f77be22d0b97f853

            SHA512

            d79d93effe35bdba813aaf07cdcb7998bcf4bdc84851105fc288f09a36a18f22102df5b9b86d2b45bca93e12f51f685c5d80a1c17d488c8ea8df2b009545cb32

          • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe

            Filesize

            1.6MB

            MD5

            2c99645742665024db8e389c2870bcb9

            SHA1

            6e556ee19a2a1731ac56b69d0e83257e439a818f

            SHA256

            ab708ef464fa5e8222459d786512279840efa919b05e66b0f2c473d8db4becee

            SHA512

            25a7f8434e83341d9f8d68e2f8c7f088f2e84a707fc6db3f18bc1c098a2511380f92d8efde768f5113bc52734f640a08ba356f9a31d551da6ddf58d4884170a5

          • C:\Program Files\Google\Chrome\Application\chrome.exe

            Filesize

            2.6MB

            MD5

            c0e615c4c4f31cc9d9c8e1f7db1fd19e

            SHA1

            e561a25b4d70209d6f9a98fc6755b7bcbebbfad1

            SHA256

            bcbb6c63044144a41ced7051ddcd55e60439c72d2de9a230a4c5d5696ba5601d

            SHA512

            f345c22444c7e3e67fcf4d604b750a44a849881f173e1912ffc5526fc21c3ed9c03aa68a7f3f0c01f6793588fd183319824871fc9d118e4af03ee77a87ca2ae3

          • C:\Program Files\Mozilla Firefox\firefox.exe

            Filesize

            655KB

            MD5

            470443e44566ecfc7ac2ddbec240a73f

            SHA1

            27bb8d2fc02cd2bbc184d07357aaa9903d88b425

            SHA256

            006652da0745d8672ec56598368c1f8a4896cd4a0aa5b61499d574870f94b705

            SHA512

            22c9bc36874abb015a7e1a28e26f186f2abbd559aad53fdcf493f2178dbc6cfe5a7324d0acadcf4a641028e61787d2f4237a8c034a3a7a6d0a7162f31e05a618

          • C:\Program Files\Mozilla Firefox\private_browsing.exe

            Filesize

            64KB

            MD5

            92da8bfd3c0669c155e7a55d04ed12f4

            SHA1

            5f2d2585cfbdec86880f4137e04400de1e2bffcf

            SHA256

            c79941fd3e7bd89f2766110158eec79aa3af7620c33606a203cf82c492cc700d

            SHA512

            cbc733576fce71fe21f21ac8db58a073574a2741205e1c28c796ad27b39ab1c388adfcfa236ddf389aadf9bc807226852202b0bc9e2353bb91406bc1380a8557

          • C:\Program Files\VideoLAN\VLC\vlc.exe

            Filesize

            966KB

            MD5

            3740507a1dc4ff4cb5c6e52652c10c20

            SHA1

            b2c8a0a736fe81c101f4ab4cd6be8099c3f902b3

            SHA256

            6a72cc8649a63b017844c4c1f3885a250d1a982ffe5f1e58b6f1432fe9198e62

            SHA512

            d5299859a6121c6ae5813be61648ca1f005970ebe34a8217d05b570ffbd4651f64ad7b3a7bf5129e708e07b36e097333f754b213e73d5fe9246347afd8fa3c22

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\90d7b82a-b41d-4110-ac05-682425b1079e.tmp

            Filesize

            15KB

            MD5

            ac5ac4e70fff6c9afb64a7bd004cc593

            SHA1

            00a87ed70d99414b8d12e4e2b617473f3ebe2a64

            SHA256

            cdf7a69b2cfa0aa461273e0225fe9138aae17e36c5c3ae6375ce1f17e22965bb

            SHA512

            23bf77825e19813ea015d46cadfa9a731b27b370268c9259e137222489d76c325d210995fdfbf06fd5b9e7b8e895071e52dc119cf8a3622d2aea2a9f034dabf3

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

            Filesize

            649B

            MD5

            d1943d0be46c7843a3e069498815976c

            SHA1

            0a578a7a93c48b18050904ef841df092f3283060

            SHA256

            55b167335e950712888c7bc6aa378335eff0002451812f113ea546cf6a48db5e

            SHA512

            8e081feccaacdb8ed0599bba465bc46b68f5b39495517adb92f7844440673001c79d5ba15cfe74a22f2192577cecf2b6a4e55034325103e0ab2d4880f6dbeb08

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

            Filesize

            210KB

            MD5

            5ac828ee8e3812a5b225161caf6c61da

            SHA1

            86e65f22356c55c21147ce97903f5dbdf363649f

            SHA256

            b70465f707e42b41529b4e6d592f136d9eb307c39d040d147ad3c42842b723e7

            SHA512

            87472912277ae0201c2a41edc228720809b8a94599c54b06a9c509ff3b4a616fcdd10484b679fa0d436e472a8fc062f4b9cf7f4fa274dde6d10f77d378c06aa6

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

            Filesize

            24KB

            MD5

            c594a826934b9505d591d0f7a7df80b7

            SHA1

            c04b8637e686f71f3fc46a29a86346ba9b04ae18

            SHA256

            e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

            SHA512

            04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e

            Filesize

            22KB

            MD5

            1b8f023477032a653dd713d85e0e6aa1

            SHA1

            f03f9ec07c62dc6606633368bb9dece88cdbb61d

            SHA256

            e61599a25abe74dac01bc1c7a792586291d96c5bdc3c348d5614a24606fce9d9

            SHA512

            d3d785cc2dcb7378298eb037c5ef5210ea389414ee87b7035a320fa45bb181b2c4b715a33cd17e42c149a5d4ca88a616d9051b413e0ba5f889504196fea8a01c

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

            Filesize

            600B

            MD5

            3274fea82d996eae8f5b267ddbc41e22

            SHA1

            eb37d23e75fcedd9014b1d0d288a460d23003794

            SHA256

            250fb01c01c1c19a59bf9f4858b9443de2f692ce06cf4c66fb36e18ff5e43e0b

            SHA512

            c8b41cc98df49235fa21d047d15e6da09b947d066caec13aa76d50adf4722be206937f4122f35ad2a086f5973daadb9c39c314e80393e936650226c1d3394a32

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

            Filesize

            216B

            MD5

            447d4aa97f735f8f863a4affef4d2ad6

            SHA1

            d0da4af5155f526425a67ec5c02e0c6ec1b96ec1

            SHA256

            c3f1cfeac7721450ec5c814fa027dc501cb1382ba1ebd56ac0618d1387573b21

            SHA512

            77abf46b3285a87d57d3f7e01c941a1f921e6c66d213060d5c0bb0666c2dfdc44fdbd7d1bd516cb8dd518d5ba02b361bd09a2787667698977617bc336f3a23b2

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

            Filesize

            264KB

            MD5

            4ce841609349a8f9cb16dee792027770

            SHA1

            de4628e491ba5312927a18f1ef54c0af80743d89

            SHA256

            83e4164b90fc27f58f5340656ece6fc6a1e430f6a4cc6d7bc224be4c09a41222

            SHA512

            efb300704222724ea71d8a42d2c169274eb512636476ef85b071f0a629c0b57add560f40bdc3b8f4f0c175e30a6712d4dda2d7b5ba496407312c3593065c4c13

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

            Filesize

            4KB

            MD5

            73f4395be5184bd7416f0e05c09b453f

            SHA1

            a988a4d7d065d7de2db2e65910079573adcce42c

            SHA256

            af5a0e8aa4ab2f50a1f9cf7581bc2decb08b3da0369b0ecf49c3875c62069a61

            SHA512

            26f8f557326c733ca8dd6abd857e5a4dfdbd1aae515e857b7da9cf5a093d656322b304ee68e5e0058d3c4f85511ebf0e66bd096381de978aa3c3cce744cb6beb

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

            Filesize

            4KB

            MD5

            fc51dd620780c4c9282b4f46a1023f9e

            SHA1

            dc71eaee81eaff22dc40b6bc221c6e7a64099240

            SHA256

            2d3fe8a5c1b5ae6397b53cc3ca651c88ab6ca088935fa6cdd1d83cb55cf705ca

            SHA512

            22459b926d4e08093d6b6f76bd910fff4bae3899d76c6fec55f576030a2a93d82de1c8b53deb8e349cb2c5de679e062e987aba6ead67243638250f5d0627cfaa

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            356B

            MD5

            6049319fab669aa811a236b989f67c14

            SHA1

            bb03af4dfd9f653be10cb3003eccdd559a2e651f

            SHA256

            88ed2e0bb374a678ad9ac0638e0c1ad0834b6b975c202f639cccf2193755f06e

            SHA512

            e99b025f6ef0cfe9c419ef9b20fb84fd9e930d79d79402abaa906bd31f978089eec7a90e351c306d35a09c81c6040eda404be99798b4ba65795dde80bdb74626

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            692B

            MD5

            787ef9d5fa14492c8a69598ae64c9bd9

            SHA1

            3520cfb9a153dedda9d5a37a4f46dd1986422e9d

            SHA256

            e52da3c1958b24ef108d69bf75ed30f97ab45f18df238d061d08f4c27f984b06

            SHA512

            4888124bc4fea06350a0366c17f48db1636f7c6843f8c5d7c8a8ee5c47340d55d6a690acc9dff123fc9ce97b7f27ef99f78b989c780af6efbea1b73e552f118a

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            524B

            MD5

            b29a4ecceb8eef53fa2f9e22165908c9

            SHA1

            40c2830116b4bb267ac4d90a0631aa252c666e53

            SHA256

            9372441782cf87480db1bdc33541b12884a1a08f8ae47d572c43ed974709e297

            SHA512

            742208cc80f17367d1425c8ea72bac5f38cbe789086c0636288e25f56da66b082a4b99f95c0ef430dc6428fda65356d91b76f511315fc2fdd1fa4cd497f14659

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            356B

            MD5

            9232d71a8174e223972f0239eedd4ada

            SHA1

            68b724249f8c321329d792a55b0e6c1affc8dbce

            SHA256

            370ac1d3ee6913f9ec8599fd99bd53e78cf4eef1e4aed03dee4d8aecb5bf1694

            SHA512

            97d362f79e62b9d231767c4ddb55ee0a8b9d860781ca0a7dc40406a8f9948cfee201e19bfc97b0271c1065a8eb82f777e4c6027de053c4259f249d7aff7515ba

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            692B

            MD5

            f66974f5e5dd2ccdd2d2499334f31133

            SHA1

            73d697728ca268e4244ef48815b49e6564a133c2

            SHA256

            4281e9368fb78ebde9922719f7159595fbf89461cf0701aa76e5e3624623ed3b

            SHA512

            3e489e5d825dc576f5c20d85d314c4c89aa278da7023c68bed0a5bdc37a12a954abe9a8f7628f307424bb98a1b70df5ae3fe6ade170a5318e04a991d734eff2f

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            10KB

            MD5

            0b4b98f7850cac8aa7343c42c41d4bcc

            SHA1

            ef968d003e1a9f88141b5a73078b8dcf7f2bce59

            SHA256

            82fe6464efdc9a834c050b827995ac9b406318169e913bee7fa9f2fd4d56c468

            SHA512

            5cbd2615777ee1cdbff420b356473b336349c441e3e46d69c1088c65106a6ded4fb13e36bd8c4be4c3ceeb769190aedf1fc7219f887dc0358d1d5d80edcdcaae

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            11KB

            MD5

            3afc3e9cf2172e33d5d3e21856506eca

            SHA1

            eef9747b2043bd04575fca9480bec98dca6d1c19

            SHA256

            a17d48f33f0c8a525a03aecec2049fdc09593c0f0f0bb912f113452b0747eaa7

            SHA512

            8dd602407290bd54223d52947149c5a37915c66982b839357c75edbeefbb99f40ead5ba1fb89366fa4cedc3090699100c69433892bdbadf63ba658d036f52617

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            11KB

            MD5

            f961e626d215df157e8bb5de29ffad35

            SHA1

            afef76e40d17a6d6241c25b4f0944be16be36c42

            SHA256

            ac34662d0bfb871250c786d706e56005ef5fadccb7d541b5b1d29d2f5f2dcd95

            SHA512

            559ec23ee6016aa3c4257ead7c513b630919d7f4005ed74890954c007956556d3e92043e424e384972c7d9798b99cf490952eeaa856a9119c973ecf83c7d6f77

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            9KB

            MD5

            0e605eaa055c608df5031b61a2cc1619

            SHA1

            00a237377cc57aebc84b8529f5b4bc76a72a2fdd

            SHA256

            624dc63c3cf8e6a7c391bf4b170babba50fb42736df81aa2b0d13afab64243d5

            SHA512

            493bc11af472a7d8482801774e71eed2a1ec3281a53a2ae852e8745d85412a7529ec00d3269baebf4a1566b8da0f47e684136102753eaedd13c96b30c55af798

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            10KB

            MD5

            e90636ccfa37828a03dcac521a92e396

            SHA1

            eaf1143ea05f823e7c19f2a84137befd3a946684

            SHA256

            d7120fe49229e9a49352a4662eeabcba8105704d5591c4f08f90c90f93c7f107

            SHA512

            81620fe5f18de06cdfb4f62595430d1314ca4413a6c5b7fc4ad4a3111e35f9195e5adc76701241b38f1a302f9bdc10527d3771ec5d45aa81bc9ee7ea15435815

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            9KB

            MD5

            4d78557f5800ebf2254467fa24ea0d36

            SHA1

            f9f2fb9c68f27ae73c53a589f43c4e8db5d51543

            SHA256

            f3870a03a62113bf08b3cbd54978ba8425f0eb45d67831cfc9c17582feb58a17

            SHA512

            d4a7921d7961e76a4add2c9555a9d6cf6d74f248f96c15890d78f9ab69f4c122c1817fcfeedbd77fa6fb6ca0772cc5f9b2e08deea6a3f8901deb1b8a4bdd8a18

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            10KB

            MD5

            c659ecc1240aed43e1c2049ca30014c1

            SHA1

            e52c5b604450816e1d0dc1b2c5d754bf62c3baac

            SHA256

            34dfbf5be62a5dc899da69c644e3a080bf357d9dd70c8a009f89ad0efc87b82b

            SHA512

            afbffca49554fea0d1ee3526bc10ad39fa6603666662cd64b6cc6be781d85ba8a45cde96a843dc304adb0f8d3582ddd978159adeec9a9f95405d9687af18147d

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            188KB

            MD5

            60e5ec0a023813df856995a2dc307c73

            SHA1

            c8b7e8daa1c859dd1bd4b3c10a7e6ab0a8116f87

            SHA256

            fc4b74ce354266297ac336a0f4a5bf5b1f9b29711d92e1b2a36c69be51d0d2ff

            SHA512

            8ac44d1f6cfcca47c61de89dbf8225e031ea4d3919f492bac9db95fe6b51104cb1086fd66e6a4a7100b897c3d88c4c6a612a9b0c2cfeb4104a5f60af6c0b2869

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            188KB

            MD5

            87b3f6ac977a4aa02899722cd213cf17

            SHA1

            a408844b3a294e7ae93563f162e0a16f35de97f6

            SHA256

            d218382a13cca36d180714ffb7f9ff6c1fca97978be01b7b8e3b77f5d0dd6fe9

            SHA512

            8eb73fd3904577a7305a30100a2a29fc078d8c6fcf7d34cbbeb838dc9fbb60196d528a656741d0ef4a1a5fc8679481644b3733cb505faf74dd1705f8b660b500

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            188KB

            MD5

            2af111e45a85219a167bbf1a101cf9d9

            SHA1

            7ed7c7c4018a2c7e57b6cf56b6f3377b36bb453e

            SHA256

            efc2a1e8610a6a725df8405a3959d2f4365ef2d99a9da94c30e1c7cde818ca0b

            SHA512

            bbcffdbc2681ba8c830add18fe74353bacf55650c7627f2a745dfd64a6b523168e3bddd96ff65fd5d2c84c6a2f86b8376d23018fb7f0a481d29bff79aca65721

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            188KB

            MD5

            63cba5b186cf0b17b1e35b03254b489d

            SHA1

            26d8531d25f3d5e1f28b54f5dc67a036dd7af579

            SHA256

            ad02ae80ab6011813000a0bcbc0784ffa1fe25f0ac06c2e801ea9faafc77fab0

            SHA512

            a44a9a1b4c7e1df1475e9cc69b41c46af2ca3c3b1cc691f136d8a1906988963f02b9ad4f0f724e824ca9b880668e3da6f832784c250b902f47dc7561af4af404

          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

            Filesize

            11KB

            MD5

            fa818effcde20598c3b9ec9eebc345dc

            SHA1

            a26401fd9c0b51b32e036e18f3b6ae3a14240227

            SHA256

            065e354a76c8f6f6db86558fe1376dd6bd479104bd75f95b4022b2be16fc69ec

            SHA512

            df9686a22117e1f1c8fdcc29526fe7301323a37afcd67dd83d3183546bf02849cade68f5af8eef59f415f00076d890b1f5055b94ea96ce395d416499644d0943

          • C:\Users\Admin\AppData\Local\Temp\18D40251.exe

            Filesize

            4B

            MD5

            20879c987e2f9a916e578386d499f629

            SHA1

            c7b33ddcc42361fdb847036fc07e880b81935d5d

            SHA256

            9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

            SHA512

            bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

          • C:\Users\Admin\AppData\Local\Temp\2b3d0698.bat

            Filesize

            187B

            MD5

            14b1174e7b00450f8409d3babfe10f20

            SHA1

            8d9d254b78e5acf8075439a79bd779ef6a65ac7d

            SHA256

            119b76f1c1cab191a095dae910422f0b2111ea0f22c0264d4afd2ad2113db74d

            SHA512

            6075fdc58ca77785f2e9ef910aae2bf6fcf4f65729be909b6a9376dd4a8de51fbd3b1c3e608df96e3e1f56e2db3af63ae059879c21c5b8bf8d3383a991a33581

          • C:\Users\Admin\AppData\Local\Temp\Kufmxd.exe

            Filesize

            15KB

            MD5

            f7d21de5c4e81341eccd280c11ddcc9a

            SHA1

            d4e9ef10d7685d491583c6fa93ae5d9105d815bd

            SHA256

            4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

            SHA512

            e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_22ogrcmc.xu3.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7qr6qvv.default-release\datareporting\glean\db\data.safe.tmp

            Filesize

            5KB

            MD5

            8b6e8ab3abc3b046472b641b3ff374f3

            SHA1

            a91bdeddd5ffffb4a44e7584e8d13e953333973a

            SHA256

            b720a5148ec7b51535fe75ca58ed92ce80d14ded791ed36fc140b9be8a8d6ad3

            SHA512

            baf5ec4d3de25b041274573ddc9dc02ac83adfa7f6ca1d88db8fbf510f2a29fa369b93fb9447c4b7b7367845c4240d76f9eb5ffb3863a7bc0cdcb62f6a4b896f

          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7qr6qvv.default-release\datareporting\glean\pending_pings\303a2432-4e8a-4f6c-8054-389608d8433c

            Filesize

            671B

            MD5

            9214ae408b267b50b67182c201b906b0

            SHA1

            cc4afdf63b817c031f5c0e383a9433ec5fc61969

            SHA256

            3b292964f451d3c9b515f8a731e031e86aeebda15d0dfe28f17fbe908bd47bbc

            SHA512

            6aab3e9d0213b07b6263204c74b1aedbca36186e10a6dfa39f78e9e91e1436e6a259948c198dfd061dd81ce5de2bb493f99daf2123b653cc0472160055d0e925

          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7qr6qvv.default-release\datareporting\glean\pending_pings\5103bb6f-88b8-49a8-ba07-abbca87829dd

            Filesize

            25KB

            MD5

            787537e9dcab7e9830dbce799f6de7f3

            SHA1

            fc8682d4c12ff24dc359c3495c5861d10dae8bca

            SHA256

            7745bbfd7919e56cc1128f58c5033464b248a7e568e235c140dadba64013a547

            SHA512

            fdd9059a66baeacb16336a847d83b111b2d1d8e30481db94c745a0ccb7fe033e962ff707c8227c48b8ec2fcfadeeb5280bd69778ef16757aed244b851a3fb391

          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7qr6qvv.default-release\datareporting\glean\pending_pings\72d606a3-2329-463a-9e3f-82364bd5343f

            Filesize

            982B

            MD5

            1bb2ee4d6722f7367d0421137ea693c0

            SHA1

            eb3d46b58985e8ec0a7aa92670fd0e85eb0addbd

            SHA256

            69b683bc3db9d4890eb00005bffc00487d289514f712f09b7dd13c88b2b5f656

            SHA512

            bb86c0ef2285f78ecf8899e7053bf71c80b6b427e41eb2c78059bac304afec9e567d47595fcbbb327c5e453d5b622d73ad65bc7ac53f3dc73225d2dce3d5c0d9

          • C:\Users\Admin\Downloads\WaitRestore.pdf

            Filesize

            528KB

            MD5

            18fd48129747a2a704b5c4d9476651ff

            SHA1

            5062b679a71b19b1ebb6a838d2f35a1c0740cdf9

            SHA256

            6b0674dd068052bbd8df3749891ef14f8a8675c63ceaab2c5be4b21f1b316577

            SHA512

            ee3b22472dfbe587ea8e8ee8b5c818bf11a5d74c267ef60e229476db1ef23c915f986327429159129fa669af403d40215f83dfd502eb8895a8c366062e1103cb

          • C:\Users\movyn2jww8-readme.txt

            Filesize

            6KB

            MD5

            fcccd6d376c6d9db74365243f3ae7ed5

            SHA1

            78e4896d6caaae9b54f29f3755dbe9176d37a88f

            SHA256

            34ab7fafcb215ec7d6550c5296257beb92d14400342d33cc1cd816fed85c3e64

            SHA512

            6d266f8b7ca00fe6037e74835e7083b36b92029e5bb9ed8b671ffaadcd58406b898fcdbcd76cd702b5eefd7a30539f30fac9be147d559afca38bf6a149c6b513

          • memory/1540-1143-0x00007FFAAB800000-0x00007FFAAB817000-memory.dmp

            Filesize

            92KB

          • memory/1540-1142-0x00007FFAAD190000-0x00007FFAAD1A8000-memory.dmp

            Filesize

            96KB

          • memory/1540-1181-0x00007FFA909D0000-0x00007FFA91A80000-memory.dmp

            Filesize

            16.7MB

          • memory/1540-1148-0x00007FFA909D0000-0x00007FFA91A80000-memory.dmp

            Filesize

            16.7MB

          • memory/1540-1141-0x00007FFA9EE20000-0x00007FFA9F0D6000-memory.dmp

            Filesize

            2.7MB

          • memory/1540-1139-0x00007FF7CF0A0000-0x00007FF7CF198000-memory.dmp

            Filesize

            992KB

          • memory/1540-1140-0x00007FFAABC10000-0x00007FFAABC44000-memory.dmp

            Filesize

            208KB

          • memory/1540-1144-0x00007FFAA8A20000-0x00007FFAA8A31000-memory.dmp

            Filesize

            68KB

          • memory/1540-1147-0x00007FFAA3BF0000-0x00007FFAA3C01000-memory.dmp

            Filesize

            68KB

          • memory/1540-1146-0x00007FFAA6AF0000-0x00007FFAA6B0D000-memory.dmp

            Filesize

            116KB

          • memory/1540-1145-0x00007FFAA8630000-0x00007FFAA8647000-memory.dmp

            Filesize

            92KB

          • memory/1540-1149-0x00007FFAA39A0000-0x00007FFAA3A07000-memory.dmp

            Filesize

            412KB

          • memory/2776-432-0x0000000000BA0000-0x0000000000BC7000-memory.dmp

            Filesize

            156KB

          • memory/2776-0-0x0000000000BA0000-0x0000000000BC7000-memory.dmp

            Filesize

            156KB

          • memory/4568-4-0x0000000000C20000-0x0000000000C29000-memory.dmp

            Filesize

            36KB

          • memory/4568-430-0x0000000000C20000-0x0000000000C29000-memory.dmp

            Filesize

            36KB

          • memory/4992-25-0x00007FFA916B0000-0x00007FFA92172000-memory.dmp

            Filesize

            10.8MB

          • memory/4992-28-0x00007FFA916B0000-0x00007FFA92172000-memory.dmp

            Filesize

            10.8MB

          • memory/4992-14-0x00007FFA916B3000-0x00007FFA916B5000-memory.dmp

            Filesize

            8KB

          • memory/4992-17-0x0000028022210000-0x0000028022232000-memory.dmp

            Filesize

            136KB

          • memory/4992-24-0x00007FFA916B0000-0x00007FFA92172000-memory.dmp

            Filesize

            10.8MB