Analysis

  • max time kernel
    125s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 01:20

General

  • Target

    6a29ad0875e10f90cc6f55458e76f60b06a02da68ed6dcd8c9f856872ab2f053.exe

  • Size

    293KB

  • MD5

    2cc2bd304829360c40a79c5156173cc5

  • SHA1

    d998655a0863734b4922c51209435333d7a7b940

  • SHA256

    6a29ad0875e10f90cc6f55458e76f60b06a02da68ed6dcd8c9f856872ab2f053

  • SHA512

    06b9e2844a9332f135542ed3dfcd356225d7c1fe987a919a0df11fd5209242edc751a5ac181aafcfaa487b8e59f81f9f07af70f0f59f6bd1b8d2c131b0060f44

  • SSDEEP

    6144:kgBofTlaXr7498jq34VVgKzIZ8GkQ15OcqZwRyOEhqDmPyUgW7M9UhrEW/IEO:kdfZaXEyVgKqoQ15OcqZ+5E8cgcmjWwt

Malware Config

Extracted

Family

vidar

C2

https://t.me/fneogr

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 24 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a29ad0875e10f90cc6f55458e76f60b06a02da68ed6dcd8c9f856872ab2f053.exe
    "C:\Users\Admin\AppData\Local\Temp\6a29ad0875e10f90cc6f55458e76f60b06a02da68ed6dcd8c9f856872ab2f053.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\ProgramData\EBAAAFBGDB.exe
          "C:\ProgramData\EBAAAFBGDB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Checks computer location settings
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGHIDGDHCGC.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2172
              • C:\Users\AdminGHIDGDHCGC.exe
                "C:\Users\AdminGHIDGDHCGC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5108
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:3896
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAFHDBGHJKF.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3164
              • C:\Users\AdminAFHDBGHJKF.exe
                "C:\Users\AdminAFHDBGHJKF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:3612
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2704
        • C:\ProgramData\HDGCAAFBFB.exe
          "C:\ProgramData\HDGCAAFBFB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1492
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CAEHJEBKFCAK" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3872
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:1696
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4252,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:8
        1⤵
          PID:3188
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=4184,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=2320 /prefetch:3
          1⤵
            PID:2672

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\EBAAAFBGDB.exe

            Filesize

            207KB

            MD5

            cd6646d9eddb6ed8900b5bd9da0597f2

            SHA1

            d87cb53b2b10d804721c80894bccbc989df5acae

            SHA256

            743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

            SHA512

            39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

          • C:\ProgramData\EBGIDGCAFCBK\DGHCBA

            Filesize

            40KB

            MD5

            a182561a527f929489bf4b8f74f65cd7

            SHA1

            8cd6866594759711ea1836e86a5b7ca64ee8911f

            SHA256

            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

            SHA512

            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

          • C:\ProgramData\EBGIDGCAFCBK\DGHCBA

            Filesize

            160KB

            MD5

            f310cf1ff562ae14449e0167a3e1fe46

            SHA1

            85c58afa9049467031c6c2b17f5c12ca73bb2788

            SHA256

            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

            SHA512

            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

          • C:\ProgramData\EBGIDGCAFCBK\HDGCAA

            Filesize

            20KB

            MD5

            a603e09d617fea7517059b4924b1df93

            SHA1

            31d66e1496e0229c6a312f8be05da3f813b3fa9e

            SHA256

            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

            SHA512

            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

          • C:\ProgramData\EBKEHJJDAAAAKECBGHDA

            Filesize

            11KB

            MD5

            552abfa510edce652ea5b70ac1be79bf

            SHA1

            7eafb10b36b9475e4bab28001519b7183b0c94a4

            SHA256

            22c3140d2f635bd4cf7114f6a324e123d3b09f16891f28fc5964acb291e84350

            SHA512

            9aa2746106354cf820b05086cf97894489e778bee4bd2401433d5e8ea34753024cd81a2aedbd71f9ff9c695cf76a8f3d96a8ded3c06691948d42a069cce0cd1c

          • C:\ProgramData\GIIIECBG

            Filesize

            114KB

            MD5

            6e389da3969c19b6dbfb95013149bbb5

            SHA1

            f02ff8f1f1b353e36e4f609d39815c17eba8cee3

            SHA256

            4928d3109995b2faee203bc67184c892e9633fc7df6ad619f5852cf680c36ed4

            SHA512

            af965dc6aa1c26442f883e2d916509bc7766b425768e6a482223fdd1d3a5133c3b1955ad91bd578c387cc260efee4f738095d8ed7bafb7ed953edcc948313636

          • C:\ProgramData\HDGCAAFBFB.exe

            Filesize

            283KB

            MD5

            449d3f0970fc9cd91a8f4bea664a0cd6

            SHA1

            2a2624a79afaf0fcb01c44f8106c8bf8933106e0

            SHA256

            33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

            SHA512

            e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

          • C:\ProgramData\KJDHCAFC

            Filesize

            232KB

            MD5

            90e4c8cb252946822fb8c59eac2f85a2

            SHA1

            b31c1508cc1bd48f269dd6dab335ce2bb0914832

            SHA256

            57f18c793b74df0632e258b4d17b74e0ad015d4ce68dfda1fd858d5700fb1237

            SHA512

            3a6864ffebf6fcdbca935dfbaf88894cce0fcd5da97fb5c386275799ed7f6d693d64de3a999786a95cc42a1d8daec91d7658c38817e289a03171d7e033b9c3a4

          • C:\ProgramData\freebl3.dll

            Filesize

            31KB

            MD5

            ec968fea3dcbdda404f769afbf79a917

            SHA1

            f14636cb29dfc6bd270dba56a539bf0b58f1b816

            SHA256

            a853e223992d91ff02bf7b3e91ff0764a88d34dccbdf94c3e8fe193f431b18db

            SHA512

            dc0fdfffa96be7e58ff2c3dec8bc0211d03c9470fd0d8e9277a4dfb550221f3afd1b42a32014d5b3fb775180f13d314b76833c86558f8cb5ed77f72989333dd6

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\ProgramData\softokn3.dll

            Filesize

            183KB

            MD5

            d1ef6d221243c90ae81ce306488be5a7

            SHA1

            11cbcc098502f16ee666df257f4a3821bcfcf83a

            SHA256

            e7fa0ecb682d0db5598cac8b8965f6bf0171ccf83a534329b088859b788a8911

            SHA512

            9e39c31211dfc7376d3cac5c375e7e003aaf609297d49102d62c6d35b472b64cabbfff638cd5bc1539b5ce8e4bb6ad28c8fa0dbc93c957ae069699f04f71b836

          • C:\Users\AdminGHIDGDHCGC.exe

            Filesize

            321KB

            MD5

            5831ebced7b72207603126ed67601c28

            SHA1

            2ba46b54074675cc132b2c4eb6f310b21c7d7041

            SHA256

            02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

            SHA512

            a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

            Filesize

            717B

            MD5

            822467b728b7a66b081c91795373789a

            SHA1

            d8f2f02e1eef62485a9feffd59ce837511749865

            SHA256

            af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

            SHA512

            bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            2KB

            MD5

            375415776602c95039b112490beef7b8

            SHA1

            60c665ce93548d1634b3b86419a0b31ed2ef267d

            SHA256

            7adb9f2f9214814e7d669a867636b029862d5840cbfde3805be93d04f37a8939

            SHA512

            f6f26f2b52be8f8815f354da5e1fd50de93e6b40a79ca6535b055e03db7cf01ef3a5017e1d857f2a3b8f5ec27103e3f053f613ec7343da1d3fb008894db73939

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            2KB

            MD5

            4f28f91cf083663dc10c8c83d7fec78a

            SHA1

            4874e9a130dfa66257800c7e4c53f370fd29db84

            SHA256

            fa6b9ac9ae1c57705c63fb5fe4cb721582f236dde25668a5f63a59769cb99287

            SHA512

            e27e3df78d6c0bd6dde4479ef8538e7da4d907fcb2c31ae792b4bb7190465ff6a8f4651281a9a2bbad4939b4d0288feb22666945675b51f99b35611e2c8a8244

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            504B

            MD5

            86950f5a653e1624573277324dd5f88b

            SHA1

            771a75f62e942505dd4eb449dd8f090d2ee04183

            SHA256

            77595f3804a8300e7712e3f88ab1dd47bea3596ec5f63178dedadb21da21af7b

            SHA512

            3678d88496e446a04ffc5103e0a08b250b256729d93c68f26e6840d455c5bf084baf99ea506d27f0f63fb3ef0a2849179dd53032a5f5fa8b46b9da97d3c18b1d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            1KB

            MD5

            30bbf79a5d8e291a526458c43603682c

            SHA1

            0d9a5f1a13a800b416cb803da570a1e82a2e40c1

            SHA256

            1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

            SHA512

            2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

            Filesize

            192B

            MD5

            3cae915ace913ca9ece2abb57cafe626

            SHA1

            961883a82d8c03cf801ed8e84f0daf49ef289dc6

            SHA256

            45237d3d509c434faade0d3cb04c755ffa3455bdf6ba89b09e50d78d9b81717f

            SHA512

            70daddf534dfa04c57bc15fff229ccce951b2d323bdfb18f9e6c86216c7f815e7dfa31d542876949a2b7d864295967f48a67d1b67f046aeab11039ad0dc089aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

            Filesize

            458B

            MD5

            24d9cb3db3e5df5acbbe2fcad3c75571

            SHA1

            7ec00a3693d2ebf67f028496b40ca7b286ba5cd0

            SHA256

            20e76621190c3197f5c623a35bafa1e2e465f6039261e9797128a05963da67a7

            SHA512

            280a6a35aefbf2a31c927d6635455721d3a22ee1d9ba7ce1a2a819f9045bd9f81537bf67337f3b86c4907946874f8a7e265ae5668688c74237e289d0e573c9e9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

            Filesize

            450B

            MD5

            ede51a2f1e6466931f9fe9ca8ad5da6b

            SHA1

            093651b29ee5b1fa7dd7a5e511c113314d019726

            SHA256

            8cba3d615aa806d3a6db22c8207c5df3d946102ed42bd7cd3cb975fb2d322627

            SHA512

            c598174e0c787b6feacf07afd32dc9f692a96605dda1c32cae0e19b4603cef7c9ddcc861e8766e71f5f501076be50a809a972d110e4faa5bfe87fe74fbec3a7c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

            Filesize

            550B

            MD5

            6137113167ead8f70dad357eecd83ca8

            SHA1

            92ac74e3974adb78083a4881e9a128bcd1a4401d

            SHA256

            d83f62b82853a698003fc88bc31c474b58fa513c50688b1b1fafa27d1b4922c8

            SHA512

            d7b277591152db595e3360ee6b2bbf08872156da922be73138c41ca1df1136c5b27b79bd081e206096968375c961befc9d188fb66ac2fcb39a5dafe3459c18b0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

            Filesize

            458B

            MD5

            883dadd638cd4c894871e1e89dda7c37

            SHA1

            c670eed4aad18662e4cab4ed5fac3cc45c98e422

            SHA256

            414fabaf0a591d0e65e42d664fda6ac00101f0ca121ae36047bef483fef0e897

            SHA512

            d634763aa404251241d58bb4dccc0bc6acadc7eaf54e8e5df76288146104649466cb6735cfaebd11e7488370fb6344aad51d16f1de75db2825eec9bc0ebc5c29

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

            Filesize

            40B

            MD5

            20d4b8fa017a12a108c87f540836e250

            SHA1

            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

            SHA256

            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

            SHA512

            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

          • memory/1512-267-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1512-119-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1512-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/1512-124-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/1512-122-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-142-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-140-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-245-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-144-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-252-0x00000000228B0000-0x0000000022B0F000-memory.dmp

            Filesize

            2.4MB

          • memory/2612-266-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-270-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2612-228-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2656-138-0x0000000000C30000-0x0000000000C7A000-memory.dmp

            Filesize

            296KB

          • memory/2704-287-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/2704-288-0x0000000022630000-0x000000002288F000-memory.dmp

            Filesize

            2.4MB

          • memory/2704-286-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/3040-115-0x000000007365E000-0x000000007365F000-memory.dmp

            Filesize

            4KB

          • memory/3040-116-0x0000000000560000-0x0000000000598000-memory.dmp

            Filesize

            224KB

          • memory/3040-117-0x00000000052F0000-0x0000000005894000-memory.dmp

            Filesize

            5.6MB

          • memory/3040-123-0x0000000073650000-0x0000000073E00000-memory.dmp

            Filesize

            7.7MB

          • memory/3208-1-0x00000000009A0000-0x00000000009EA000-memory.dmp

            Filesize

            296KB

          • memory/3208-11-0x0000000075330000-0x0000000075AE0000-memory.dmp

            Filesize

            7.7MB

          • memory/3208-0-0x000000007533E000-0x000000007533F000-memory.dmp

            Filesize

            4KB

          • memory/3896-246-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/3896-242-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/3896-248-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/4864-89-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-6-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-48-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-32-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-31-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-16-0x00000000221E0000-0x000000002243F000-memory.dmp

            Filesize

            2.4MB

          • memory/4864-15-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-56-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-14-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-41-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-57-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-8-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-3-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-90-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-81-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/4864-82-0x0000000000400000-0x0000000000657000-memory.dmp

            Filesize

            2.3MB

          • memory/5108-239-0x0000000000270000-0x00000000002C4000-memory.dmp

            Filesize

            336KB