Analysis

  • max time kernel
    1200s
  • max time network
    1182s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-08-2024 01:30

General

  • Target

    26.06.2024/DxHax.exe

  • Size

    9.0MB

  • MD5

    254e6ae77b775c805562a031bc0a1c65

  • SHA1

    843d67a36aa8baf1033c931740f03dd9f77749e1

  • SHA256

    caba4ef02b4c6c301d6ebee2833d23f59dbad37c2cfc8702a4cb31801fdb8284

  • SHA512

    7807054101bff645a3dadd0d70061b812485128ec9eb8c12de0251b2fd65fb1e835006989138afdd8193b8208f912157047ae97416620900b2fb1fbbab819edd

  • SSDEEP

    196608:XIHhCuQfOiZWD/ylAu96GZDd1GmtD0z1rDS/7eDvgrST:mhCuQOwAjGVXGmp0xr87J

Malware Config

Extracted

Family

xworm

C2

85.105.15.233:5555

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modify Registry: Disable Windows Driver Blocklist 2 TTPs 1 IoCs

    Disable Windows Driver Blocklist via Registry.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe
    "C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe
      "C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3528
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LocalgpXAJOk_AK.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Appinfo'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Appinfo'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2084
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Appinfo" /tr "C:\ProgramData\Appinfo"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1740
    • C:\Users\Admin\AppData\LocalnrIszSVIvh.exe
      "C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Modify Registry: Disable Windows Driver Blocklist
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3164
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:192
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:1708
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4300
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:1504
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:5076
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:3064
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:1480
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:800
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:820
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:4964
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:5940
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:5248
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:4856
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5812
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:4852
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5292
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:2928
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5156
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:1264
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:1788
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5560
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5760
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5944
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5560
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:1012
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:6064
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:5400
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:1920
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:2252
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:4964
  • C:\ProgramData\Appinfo
    C:\ProgramData\Appinfo
    1⤵
    • Executes dropped EXE
    PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Appinfo.log

    Filesize

    654B

    MD5

    16c5fce5f7230eea11598ec11ed42862

    SHA1

    75392d4824706090f5e8907eee1059349c927600

    SHA256

    87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

    SHA512

    153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    8592ba100a78835a6b94d5949e13dfc1

    SHA1

    63e901200ab9a57c7dd4c078d7f75dcd3b357020

    SHA256

    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

    SHA512

    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8S7W85J5\edgecompatviewlist[1].xml

    Filesize

    74KB

    MD5

    d4fc49dc14f63895d997fa4940f24378

    SHA1

    3efb1437a7c5e46034147cbbc8db017c69d02c31

    SHA256

    853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

    SHA512

    cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    b1f4f43464332240597591069d6c98dd

    SHA1

    8c09114b8d454be3dc30e47a4f0b2435b7661610

    SHA256

    d22f7fde9bb5997a67b08b757ea3908a3bbc4eaec09c7b996e3f5ff81d72f958

    SHA512

    cf76d9c54b04a4ea40e4d026977249cad9cea4f72187b44dda2fd346ad45b37673d81cc5d25b9cc45795f1e8ca4ff14e2d9689dcaa9ce4f4b07b8c82b93dc84f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    81957cd7233cd08a43006f46d15b4f60

    SHA1

    8e901122d321c4cf30e0e90bba07138dfbed8ea9

    SHA256

    e39b2045f1cfd4b8d2de01b02a2075b6cc893bacade30af2db8969bed4de9d3e

    SHA512

    44427c9e68f512f875d42e796ddd96f0bb85798c816b8f611469582c9ebf286b88503d7f158b80ec94a9759016d61383898ebe505c331f04a005cfec8612eeda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f9ec5ce73efb5b91d4fac29f8bae5207

    SHA1

    898bc2a525cd85cd9a9e027767bcf71344b359a2

    SHA256

    85f1cad80e08bd8d94e6a66d3504c569707441035283028f04403e15719fa70f

    SHA512

    6a55a54ef85454028062e572562347226c364d0ca08e5e2d29889a85dc160e540626aba6b941f35e5c3a344b52cbdbf1e410204ab3fa688aa9b43dc592657628

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\1G6WS7EK\styles__ltr[1].css

    Filesize

    55KB

    MD5

    4adccf70587477c74e2fcd636e4ec895

    SHA1

    af63034901c98e2d93faa7737f9c8f52e302d88b

    SHA256

    0e04cd9eec042868e190cbdabf2f8f0c7172dcc54ab87eb616eca14258307b4d

    SHA512

    d3f071c0a0aa7f2d3b8e584c67d4a1adf1a9a99595cffc204bf43b99f5b19c4b98cec8b31e65a46c01509fc7af8787bd7839299a683d028e388fdc4ded678cb3

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5PGROS7F\recaptcha__en[1].js

    Filesize

    531KB

    MD5

    1d96c92a257d170cba9e96057042088e

    SHA1

    70c323e5d1fc37d0839b3643c0b3825b1fc554f1

    SHA256

    e96a5e1e04ee3d7ffd8118f853ec2c0bcbf73b571cfa1c710238557baf5dd896

    SHA512

    a0fe722f29a7794398b315d9b6bec9e19fc478d54f53a2c14dd0d02e6071d6024d55e62bc7cf8543f2267fb96c352917ef4a2fdc5286f7997c8a5dc97519ee99

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\NTYTWLVY\www.google[1].xml

    Filesize

    99B

    MD5

    b79781df2b468a4514f229d791332547

    SHA1

    c0b13d3253afdbad07d98126909eaafdcf517f1d

    SHA256

    060591899db7be90a0cf04bcdb16087903408ab154daad806f15292117e591ad

    SHA512

    fb69f75ebdf45c5d4bf90a9e8bc8d842d9103bf881da3423851bf594fb63db9509c086e51350f2c8955da6dd71ec0547d6eb97a7b6b148122ccf929056df8bba

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\USYYQCUR\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5PGROS7F\KFOlCnqEu92Fr1MmSU5vBg[1].woff2

    Filesize

    48KB

    MD5

    52dbd6a925c592fc31e569a0c91b9c90

    SHA1

    43cf4017fd1d93c81110380abc9ab0a757c44c31

    SHA256

    47ee31cef64cd5a8df6f2ad9db7cf3137b163cbca0b7881a124df98cc575e1d9

    SHA512

    5be9095bd2805b09764e247e27583e03d523a0b3a15c108ad02a25925a5fbb8a0729c03cd53d68664d41e67c621cc1eddc7867d28713250ecd607736e61d4139

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5PGROS7F\network[1].js

    Filesize

    14KB

    MD5

    6084f9dde4da508b0dd3876d3a560286

    SHA1

    900498368c448fca108b3e259babd629a3430a96

    SHA256

    30171bb40dfd302f11fe055cbae26c0afa1a1066412962cfb37c027b64e90ad4

    SHA512

    6679b32664bd0885abb1223ec2ae7d8b4c7c448452f554b3edc28b05af73eb979bdabac598f5c95e83629a8cf6c9deeb1b57fa19ce719f2cce36f66187832f5b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\KFOlCnqEu92Fr1MmEU9vBg[1].woff2

    Filesize

    49KB

    MD5

    05ba8fbe92bfa8e43c4f476de1befe73

    SHA1

    6e25533e5832d2007c366973d50437b5ca3ef195

    SHA256

    4d2de69f3d7ccb50ab915754c66ae9a4503c3bb8eb5e594c56b46f4cd2fdb57e

    SHA512

    5b4ce494c7bf931668812f51048a3c45129baca5ca01b294257b0c59d31e9d9a94b21f3d37157106498968f6baf500aa4fc8781122d7b68a5e634917417f42e6

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\rs=AGKMywEHgOCWGFSiYszTGBszUeLWt1qt_w[1].css

    Filesize

    2.8MB

    MD5

    88d79c45434fb00d27d5b50626710b85

    SHA1

    116e001e1753ee5d3ca6be4b08bc41c3b2f475b4

    SHA256

    130d05c80a84f63d496b247d1e0ddf3b3c7edd7ed7f75f143943d41e69b6d1d4

    SHA512

    859b299964cd2c4c7c0d0d0fb9de64f422e7dc4fbfdfd6a3e3484586e1d568a25f1356b735101cf41902bea0b6c860829b3e3e419f0d11d95aca77b942dafb4d

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\scheduler[1].js

    Filesize

    9KB

    MD5

    d253fb13ad8f6827d24cf504b725eafa

    SHA1

    81ee8c43d98fbced10e03ae0023fc12c25e982d9

    SHA256

    9510a0e5e9fc3d18f09b21b22515d4a13494293f1a9f9f3caea141e2083b8c9f

    SHA512

    2ea9a0b6b0e6505415e41efb7e124b59a61623466f4b810661f01af9f9ddc196c6c09ed6f8c592a320be134f0d92c2e733fa4594b200d867c5a8d63374ed56c3

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\spf[1].js

    Filesize

    38KB

    MD5

    bf025ef658ddb27110200e1687069834

    SHA1

    da4204f7adab89b2805b193ff5e843be51e692c0

    SHA256

    bd0aa35d6b45603af59c4d945dc2e8a672827aca624ae6e8e7b8e9b212b1bf72

    SHA512

    f6a1f96709144d14d1964a4de8df900e908a2d146cf7ea38f38fbe5d00e2eecdce7808d556661188b769ad64327378a1e4a50edfffafabc1df66da5282cf166d

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\web-animations-next-lite.min[1].js

    Filesize

    49KB

    MD5

    9e1f5b2285bce3a471297b1505058b57

    SHA1

    c0cbe8b0a96f32c25adbae33932188d495a4135c

    SHA256

    708021b0a03278843afdf5190777b25bead3458548e7c221ac1ff6f6e6e17bad

    SHA512

    a10b9f0fa257580a1e44b5f756f99a149193d6b71f98590eba7bff2a6a3853c32a0d8d44a8967154eefab884d7964d148d38991393cc4785249f38253242099b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\webcomponents-ce-sd[1].js

    Filesize

    95KB

    MD5

    2b26e985df91c84424c744d8557bba69

    SHA1

    901e4665ee79cd7420139e39fcee2db0eea683ee

    SHA256

    4011a87b53c8fedc7e54076929d677a2d8f8cd76ab20ce4eb2e027778083cfcd

    SHA512

    c9a27e9970123f2ae0d692834b6f1117f2f20d5835a1670a3bace470123471cd7754425976abccce4abac7612659bf31f755e3e8ad9ff807d0d3e74db4154a78

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\www-main-desktop-watch-page-skeleton[1].css

    Filesize

    8KB

    MD5

    64c8e3b11cfffc8ebf2240e4f46ab492

    SHA1

    71276680811731f983502e477a87e87cfe72d75f

    SHA256

    3acc199c41eb3c884ee9884c15e6b78975499be2255aa203dba38ef24440181c

    SHA512

    497a48233bb198e05517e2cba003c2c5ba25183e1654b5b8252b9823f0859497ccab66a77e243238b27ea6eb826ae4fc72efb2f32b2b378edee7f9dfb87f4756

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\79SZ112Y\www-onepick[1].css

    Filesize

    739B

    MD5

    9ace9ca4e10a48822a48955cbd3f94d0

    SHA1

    1f0efa2ee544e5b7a98de5201fb8254b6f3eb613

    SHA256

    f8fdbb9c5cdceb1363bb04c5e89b3288ea30d79ef1a332e7a06c7195dd2e0ec4

    SHA512

    25354aeecb224fd6d863c0253cd7ad382dce7067f4147790ee0ce343f8c3e0efb84e54dd174116e7ad52d4a7e05735039fa1085b739abbe80f9e318e432eed73

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\KFOmCnqEu92Fr1Me4A[1].woff2

    Filesize

    48KB

    MD5

    3a1d827d4c9cea1a4d9ac216bf6a3d0b

    SHA1

    b3464ccd91897b1db6cf5eb06e7a4f89f31edb94

    SHA256

    cc7b21390d89052da348cf014a9f38412956b535ba362d5021cf9b2707f03df6

    SHA512

    e2d8c5fc730ab3e648e2dca07f462e993e2125d777b16a5fe393d1eb3a2efeebefb65a7bacd058ae04b3a6b3e0883f6952824692ae28696011052c7737bbb19f

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\base[1].js

    Filesize

    2.3MB

    MD5

    d9037f7056697db2ddac40192fde7f29

    SHA1

    88cd043c08ec7f832f43206608228027fd5c1d39

    SHA256

    a78d836f9b4018d062b329ce524f040c45fed2e71f8c81c1d70a9661a99e6257

    SHA512

    bb426cbc2de491d94988bf6fb523b4a16084e14122f346c194d048131557f097cde2b7e5b77f6e141998cb6a625d17ae31905b5266ed30dbf1b39c08f2ce36a9

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\css2[1].css

    Filesize

    2KB

    MD5

    d3ba4265c51f67eee68700ad71c86e2d

    SHA1

    deb7262156fd88684458104797b883227a105d6b

    SHA256

    8b219ede56fd2c35318b6e9da10833ed74e4a30a32dd6e368c00e5feef9c0e8f

    SHA512

    926067c174bdef92a97574d13200bd6cae081562a1c9830965d197b3b43e751250fced4dab78c240f4acfe4a2d29fdda56337bac5e0ec7f3c9ddeab1cc0cbab3

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\intersection-observer.min[1].js

    Filesize

    5KB

    MD5

    e02d881229f4e5bcee641ed3a2f5b980

    SHA1

    29093656180004764fc2283a6565178eb91b5ef3

    SHA256

    8037c1f1e0e4d3d7955f591a14a4b4d090141f1d210ef8b793ce5b345f08f7f5

    SHA512

    f4e8e21b91ee33879a2295215cba91e12851891165fe3f9f98913022280ef8192fd3f5def06aa8ac1fbe6d43d09034b0bb8e29e8703366a012e1fde6ff2828db

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\www-i18n-constants[1].js

    Filesize

    5KB

    MD5

    877a2b1590385d79323ef992abe9e961

    SHA1

    f2f65882785537d6f3eeba7f02ea233f9e55672f

    SHA256

    ff474db3ea4409f034cbae6ae738bc80fb18734ccd38f87fcde90d02e11cfac3

    SHA512

    c7b9bda266c59a19476d7eaa3f6bc10d8d916345ff4195ee5932f5d5d884a487407552a29d576a9dd53dfd2588069c7376f660800f5ab7f8e1bea78cdd146e14

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\www-main-desktop-player-skeleton[1].css

    Filesize

    2KB

    MD5

    4326cd919d56a62e61d337311ebd711d

    SHA1

    a5af4bc0ac40fdd1377dd7d5ea686e703451b7ed

    SHA256

    c649cebb3e80574123138dbd321b259dabca335aa73a997f8ae1f9682914836c

    SHA512

    32cbccf0323a11e66b06b7d540b8fc983d215b002f64853c86832ca98cbcbfaac68acde9a3648670c6d721f13ae11e5586715f26bbc906156585f5d065eeed7d

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SLAUSJ2C\www-player[1].css

    Filesize

    373KB

    MD5

    5e3e46a47dd5c466759e75037e2afc93

    SHA1

    b5cd6705696ad9093a1d0525a448d093f73ccae6

    SHA256

    80847ee5ecbcf465f62717f5e0423da22592be75747b91ac1f43149b070f314d

    SHA512

    fa2e4781ee19650b270d7deccb9606dca33261f9eed68a25de93403212fb54d4d104f97f9628cd1a2a648cd2fdb43f4baaa17dc374670277af3d2ac3b0c1fea5

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199

    Filesize

    854B

    MD5

    e935bc5762068caf3e24a2683b1b8a88

    SHA1

    82b70eb774c0756837fe8d7acbfeec05ecbf5463

    SHA256

    a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d

    SHA512

    bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    1KB

    MD5

    db56dcf3237b6abf7f9a110279dd5347

    SHA1

    3cf157915f7b185f9f8f0b3578fad7366ada8255

    SHA256

    07f7a6f0ec54900aa76dcbc75d87b5412bbceb88d62b0448c4444d90a10c0b63

    SHA512

    ca522a58bfd544a0863f8aacfc9a3de5dbdd6d2da50e9ece44f830b6e46704faed3ecfd8c790efbd759972c615ec943fc0339bab7fa8b65878540893c2255a3f

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495

    Filesize

    472B

    MD5

    2c18c2017273e7c8c2f3d65222ea3cdc

    SHA1

    7deda2d488a001df37451fd88cb3366e1cdf5d5d

    SHA256

    baf648900c379227a1e71d6f08b7622d9cf11b2f6a92fb0d592bc50572f96a9d

    SHA512

    4f9d77ee8091c87b67d688f16081f6f6610b558befaca403388bd7c56341e52f4bd565d0b7eff2c150b60e8b19eee03488b7714e94dda4d42d285a36caad3d95

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA

    Filesize

    472B

    MD5

    3413c10143b0a3169d289bf9face40f3

    SHA1

    bc429a6d1274090b640bb1cb136eb82823a9607d

    SHA256

    cfa5ba3b9abf5c458e58bc2092faa0ef29fc66784f57f5df12633c6800130141

    SHA512

    387458eee3c81b4e50cda6a525057d75eb3ab88d9e07f089539eb55cfbfcdf72496483aced93e7acd86a0a4aaf15f55cafb509e172542c41a0e583c3649e2739

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_4FE99CA8B2B48146026AB576A9AEFDDA

    Filesize

    471B

    MD5

    16cd3763be6154081f4184f000ff29a3

    SHA1

    ccb6b155c58e35f610726a21464f6def6167082a

    SHA256

    11603ea2e8812c18115e12b1463663c6caf2166088f42dfd036526487e080c27

    SHA512

    22a11e1e58fbb4a16a765eca5a4b8b6a16346dccabc472f7eb227bc40b7798a8025bbc2a7895dbaec929dcce439259e4df509e3ff483f8afaec40efc92fd4bd6

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_68D058512F3515153DEB95A1F4E72552

    Filesize

    471B

    MD5

    9e80c561f5bcb18f0f468add63b3b91f

    SHA1

    499e7e5485feefac01c0f5829bb6f328a834a4bf

    SHA256

    5e2369ba659c05fb76a2390610fefeeaa5d5b0e9c3c57f19fa0c612c74b89dce

    SHA512

    6ce0b1d1ad4dbabc791a47c10d3f651d0cdf3baffe9dbd3942de5fa9324119e1b3cd0f506589aa00b2565439a5bac2d173808c074ca29d0cc88fd380088b4cb8

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199

    Filesize

    170B

    MD5

    b06671710c232e5211bc2044f564c8b0

    SHA1

    d3e85786ab6507c1c255ceecbc4b545fb88338a7

    SHA256

    c37538d0a16e0a24dedb294590d5fd0ca7c5096b5510aa9895db2e92ed5c1f14

    SHA512

    e23cc0fd895099630124ec12a7c611d650165cd482b13d8700bec267e029cdf798036b04ccdf9556ec0c2f9cf74394c20ffc51fb6384df6da95722e1789cc9ef

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    410B

    MD5

    ae415fc3aaafc1316b7f7a3ead539905

    SHA1

    c260e2024bdd9f7b1836c7502cbcbe0b2c1ad7cf

    SHA256

    52f1b8911bb6626f001158b65a85f5a1730fe80c37fd15b87f6c0fce779cb297

    SHA512

    51a206ff86a64f27fba27d3776e289acc0620e1486c4cd12af7a991d3a7f313f217949b8b0b089de48cfc5311150f4bf2d22b7a55fae3d379599f705cd56075e

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495

    Filesize

    398B

    MD5

    9267c692dfaf4033a8df46055ea0d3a6

    SHA1

    38b7e7ad6be6d56060f8b4dfa962198c500218ff

    SHA256

    4b022a384cc7d16672ebc36361b6270b65998d5e655f8a2eb90b58c93ebe8924

    SHA512

    d66fdd6197d44b805993f9e5c1d02244a14df721365b5c105de5b0140dff6769afc05f46694175e5ce252e260d3621244ad1bb65d8e9d7e2862b4e428afe1e3a

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_5CF45833F44BFC2995315451A3896ACA

    Filesize

    398B

    MD5

    5e433f38738c0c04add5a592d2cd0357

    SHA1

    d20a5b7774275895c5db713a41d8b5c5cdf6090a

    SHA256

    17684d43678e88163ed848f5053a4346052ad54e1f851aaee1d7a3b075662c86

    SHA512

    a9a8640b124f9acba4fe52e7e55c3402a8cb2eeb0818ea6ce59d8c8c3d335d1624c0c3a83f808125c823d216deca4b35b1a81196a110bbfc2335b97cab5c0c6b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_4FE99CA8B2B48146026AB576A9AEFDDA

    Filesize

    402B

    MD5

    d341e0f06afae0589bb503b5890c45e2

    SHA1

    700288aeeeacbbffde678cd6b504b04a38aefbb7

    SHA256

    5963a0d9a88cc9e28d913e48655567bf21c8f32f7697cf6337c6950710b4d855

    SHA512

    11e11d7be98cd8c5851539a1ebfb43fddb395735f5714cb943b9e435108598e03fa40af2339691782741e124e743ed69732002164577282782cb5b7e0bad5e29

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_68D058512F3515153DEB95A1F4E72552

    Filesize

    406B

    MD5

    5a468d913da34cc7d13090710d92824d

    SHA1

    6453822adebb10e3689bfb3f0362f873bca7b6df

    SHA256

    254df80a71571e7991fd8432b7247501171900ce632e1208aab08df9bb205a8e

    SHA512

    32390d61069003f9f53a32ab83516d13fd8ba00ede760b22e2e3b5d503787e839f7ca882f0f7476b36a566cbd32a79bd82ec3f356a1a56545b5e7f99ee9b4626

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijzg0gih.t4a.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe

    Filesize

    227KB

    MD5

    78563d0035e1efbd4893ebfe5c531dd2

    SHA1

    422a139897211fb59d72e575854b266f7ce85e7c

    SHA256

    3a4d442da6508560c48369d1e388ca9a6d4b71d1884fe2aa267b66f7da8f26e8

    SHA512

    d0562d9f5985334f081933bcf1b608b012a93149c8b022b3bae95004ef2aabe46c245043338ddf97ff2c82e0848152278617c0e675609676128c98de61991b54

  • C:\Users\Admin\AppData\LocalnrIszSVIvh.exe

    Filesize

    8.6MB

    MD5

    c9e5ab8a4ca9c024a9c7ee2928589a9f

    SHA1

    e3e9efcb92add817b599d60716e3145adfc68326

    SHA256

    db335459f68b4764704a113a44ad3dea7d1c97b868e2f59548ceb83af835f842

    SHA512

    378f9e5ecf3be4e00d6fa08fef576641be5dd881fe5c19363160f1e0adfef6be1ba6bce6cccb2cff0e9b9a36a819799908bd67e8c58edeeaf3c5b0362e380341

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Appinfo.lnk

    Filesize

    646B

    MD5

    8d5c9faaa9df8b880535664f9ceb0212

    SHA1

    c05f14e10ce93d46fe7a5dc8ca949c16a829e252

    SHA256

    9e5254a0f28c38b6bec55ad8d80ab7f0dc39ca5b3cd46ce2b8950a20bf7ca07e

    SHA512

    ae875c7f2643fa9f6a740dbc5e1762d0108dea313d586824527ef48452805491ea71941b00f6897d75fbf72d2e65b326b11e35f3ce8358c97dfc336867324cbd

  • C:\Users\Admin\AppData\Roaming\i5kld8se3.cfg

    Filesize

    1KB

    MD5

    ad2ee3633d027d2cc5eb4a188220f6c9

    SHA1

    e9347afcfbce8f23dc2d12c9bee58a848530bd44

    SHA256

    fb548726ea9e07220abca7a2dc9d8d4f4b4d9ef3cff9fcc322c1e28cd9a187f5

    SHA512

    7d5ea8df50f6e632afb4ce15f99d8351372e9540cf1872f880b1aac5fd8014aef180ffb64d421e50d4d786984f1f4c89d0e9888b9c6ee521179762ecae6db9d1

  • memory/192-62-0x0000028B5BB20000-0x0000028B5BB30000-memory.dmp

    Filesize

    64KB

  • memory/192-83-0x0000028B58DA0000-0x0000028B58DA2000-memory.dmp

    Filesize

    8KB

  • memory/192-46-0x0000028B5BA20000-0x0000028B5BA30000-memory.dmp

    Filesize

    64KB

  • memory/1504-484-0x000001FE67F90000-0x000001FE67F92000-memory.dmp

    Filesize

    8KB

  • memory/1504-460-0x000001FE66F30000-0x000001FE66F32000-memory.dmp

    Filesize

    8KB

  • memory/1504-578-0x000001FE6BA00000-0x000001FE6BB00000-memory.dmp

    Filesize

    1024KB

  • memory/1504-441-0x000001FE66A90000-0x000001FE66B90000-memory.dmp

    Filesize

    1024KB

  • memory/1504-492-0x000001FE67FE0000-0x000001FE67FE2000-memory.dmp

    Filesize

    8KB

  • memory/1504-577-0x000001FE6BA00000-0x000001FE6BB00000-memory.dmp

    Filesize

    1024KB

  • memory/1504-280-0x000001FE55700000-0x000001FE55800000-memory.dmp

    Filesize

    1024KB

  • memory/1504-283-0x000001FE551E0000-0x000001FE551E2000-memory.dmp

    Filesize

    8KB

  • memory/1504-286-0x000001FE55450000-0x000001FE55452000-memory.dmp

    Filesize

    8KB

  • memory/1504-288-0x000001FE65910000-0x000001FE65912000-memory.dmp

    Filesize

    8KB

  • memory/1504-575-0x000001FE6B180000-0x000001FE6B182000-memory.dmp

    Filesize

    8KB

  • memory/1504-476-0x000001FE67C50000-0x000001FE67C52000-memory.dmp

    Filesize

    8KB

  • memory/1504-448-0x000001FE66C20000-0x000001FE66C22000-memory.dmp

    Filesize

    8KB

  • memory/1504-490-0x000001FE67FD0000-0x000001FE67FD2000-memory.dmp

    Filesize

    8KB

  • memory/1504-480-0x000001FE67F50000-0x000001FE67F52000-memory.dmp

    Filesize

    8KB

  • memory/1504-488-0x000001FE67FC0000-0x000001FE67FC2000-memory.dmp

    Filesize

    8KB

  • memory/1504-482-0x000001FE67F70000-0x000001FE67F72000-memory.dmp

    Filesize

    8KB

  • memory/1504-486-0x000001FE67FB0000-0x000001FE67FB2000-memory.dmp

    Filesize

    8KB

  • memory/1504-453-0x000001FE55700000-0x000001FE55800000-memory.dmp

    Filesize

    1024KB

  • memory/1504-444-0x000001FE66BF0000-0x000001FE66BF2000-memory.dmp

    Filesize

    8KB

  • memory/1504-607-0x000001FE6B1B0000-0x000001FE6B1B2000-memory.dmp

    Filesize

    8KB

  • memory/3164-18-0x0000000000400000-0x000000000169A000-memory.dmp

    Filesize

    18.6MB

  • memory/3164-17-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/3164-107-0x0000000007460000-0x0000000007461000-memory.dmp

    Filesize

    4KB

  • memory/3164-106-0x00000000072E0000-0x00000000072E1000-memory.dmp

    Filesize

    4KB

  • memory/3164-23-0x00000000065A0000-0x00000000065A1000-memory.dmp

    Filesize

    4KB

  • memory/3164-28-0x0000000006D90000-0x0000000006D91000-memory.dmp

    Filesize

    4KB

  • memory/3528-212-0x0000021632040000-0x0000021632062000-memory.dmp

    Filesize

    136KB

  • memory/3528-224-0x000002164A560000-0x000002164A5D6000-memory.dmp

    Filesize

    472KB

  • memory/4300-190-0x000002A80C010000-0x000002A80C110000-memory.dmp

    Filesize

    1024KB

  • memory/4332-10-0x00007FFC187E3000-0x00007FFC187E4000-memory.dmp

    Filesize

    4KB

  • memory/4332-11-0x00000000004B0000-0x00000000004EE000-memory.dmp

    Filesize

    248KB

  • memory/4332-143-0x00007FFC187E0000-0x00007FFC191CC000-memory.dmp

    Filesize

    9.9MB

  • memory/4332-1782-0x00007FFC187E0000-0x00007FFC191CC000-memory.dmp

    Filesize

    9.9MB

  • memory/4332-1625-0x00007FFC187E3000-0x00007FFC187E4000-memory.dmp

    Filesize

    4KB

  • memory/4404-1-0x00007FFC1AAF0000-0x00007FFC1B490000-memory.dmp

    Filesize

    9.6MB

  • memory/4404-16-0x00007FFC1AAF0000-0x00007FFC1B490000-memory.dmp

    Filesize

    9.6MB

  • memory/4404-0-0x00007FFC1ADA5000-0x00007FFC1ADA6000-memory.dmp

    Filesize

    4KB

  • memory/4404-3-0x00007FFC1AAF0000-0x00007FFC1B490000-memory.dmp

    Filesize

    9.6MB