Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 11:50

General

  • Target

    7dc8ba99829b20160eeb99435c0896055e2e96690dd924d611d959be7868cdf2.exe

  • Size

    3.5MB

  • MD5

    06ba4eb5e4c4b967d200f4a7bd62342e

  • SHA1

    490584d8559878bd1fe17a5f8a230ef58bef1f51

  • SHA256

    7dc8ba99829b20160eeb99435c0896055e2e96690dd924d611d959be7868cdf2

  • SHA512

    7403f615a1a0141c5d6570f41ae5a21640e2f53e706921057670fda6cb3f70cfab133003b4948370d56e35a4fc357a8651f5b49d525e0722ce7e92ffdca8a495

  • SSDEEP

    98304:Ub71d26claIxZ3reeloEZACVaWM601Tw2kvpDrs4:UX1dxcljZSidH9K1s75r

Malware Config

Extracted

Family

ffdroider

C2

http://101.36.107.74

Signatures

  • Detect Fabookie payload 1 IoCs
  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • Ffdroider family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dc8ba99829b20160eeb99435c0896055e2e96690dd924d611d959be7868cdf2.exe
    "C:\Users\Admin\AppData\Local\Temp\7dc8ba99829b20160eeb99435c0896055e2e96690dd924d611d959be7868cdf2.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\aszd.exe
      "C:\Users\Admin\AppData\Local\Temp\aszd.exe"
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im chrome.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im chrome.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2932
      • C:\Windows\SysWOW64\xcopy.exe
        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
        3⤵
        • System Location Discovery: System Language Discovery
        • Enumerates system info in registry
        PID:2656
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:5636
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ffc9d56cc40,0x7ffc9d56cc4c,0x7ffc9d56cc58
          4⤵
            PID:5352
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1868,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1864 /prefetch:2
            4⤵
              PID:2380
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --field-trial-handle=2216,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2236 /prefetch:3
              4⤵
                PID:4724
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --field-trial-handle=2284,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:8
                4⤵
                  PID:6132
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                  4⤵
                    PID:5708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3324 /prefetch:1
                    4⤵
                      PID:5700
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3556,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3568 /prefetch:1
                      4⤵
                        PID:5200
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3576,i,14492359367281407245,13416492327419398914,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3616 /prefetch:1
                        4⤵
                          PID:5188
                    • C:\Users\Admin\AppData\Local\Temp\md9_9sjm.exe
                      "C:\Users\Admin\AppData\Local\Temp\md9_9sjm.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:932
                    • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4984
                    • C:\Users\Admin\AppData\Local\Temp\cllhjkd.exe
                      "C:\Users\Admin\AppData\Local\Temp\cllhjkd.exe"
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3680
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /Q /c CopY /Y "C:\Users\Admin\AppData\Local\Temp\cllhjkd.exe" ..\3iQdglaOzv8H0m.exe > nul && STaRT ..\3iQdglaOzv8H0m.exe /PFxVC4N1fBfwSSGfiOZ24AdDxE7R & iF "" == "" for %n in ( "C:\Users\Admin\AppData\Local\Temp\cllhjkd.exe" ) do taskkill /f /iM "%~Nxn" > nuL
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:408
                        • C:\Users\Admin\AppData\Local\Temp\3iQdglaOzv8H0m.exe
                          ..\3iQdglaOzv8H0m.exe /PFxVC4N1fBfwSSGfiOZ24AdDxE7R
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:2936
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /Q /c CopY /Y "C:\Users\Admin\AppData\Local\Temp\3iQdglaOzv8H0m.exe" ..\3iQdglaOzv8H0m.exe > nul && STaRT ..\3iQdglaOzv8H0m.exe /PFxVC4N1fBfwSSGfiOZ24AdDxE7R & iF "/PFxVC4N1fBfwSSGfiOZ24AdDxE7R " == "" for %n in ( "C:\Users\Admin\AppData\Local\Temp\3iQdglaOzv8H0m.exe" ) do taskkill /f /iM "%~Nxn" > nuL
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:3848
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /Q /c eCho | SeT /P = "MZ" > 7m5fQqG1.E &CoPy /Y /B 7M5fqQg1.E + 9O1I2QG.MZ + FFH3G5iI.L + ZURE2y.u ..\RoOJUA5.WR>nul & DeL /q * > nUl& STArt regsvr32 ..\RoOJUA5.WR /U -S
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:4868
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" eCho "
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:3984
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>7m5fQqG1.E"
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:2812
                            • C:\Windows\SysWOW64\regsvr32.exe
                              regsvr32 ..\RoOJUA5.WR /U -S
                              6⤵
                              • Loads dropped DLL
                              • Suspicious use of NtCreateThreadExHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              PID:464
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /iM "cllhjkd.exe"
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4892
                    • C:\Users\Admin\AppData\Local\Temp\PlayerUI6.exe
                      "C:\Users\Admin\AppData\Local\Temp\PlayerUI6.exe"
                      2⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4480
                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                      "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Checks SCSI registry key(s)
                      PID:3088
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 392
                        3⤵
                        • Program crash
                        PID:3420
                    • C:\Users\Admin\AppData\Local\Temp\pzysgf.exe
                      "C:\Users\Admin\AppData\Local\Temp\pzysgf.exe"
                      2⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      PID:3404
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:408
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:684
                    • C:\Users\Admin\AppData\Local\Temp\mmt.exe
                      "C:\Users\Admin\AppData\Local\Temp\mmt.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2880
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rPS67
                      2⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:4140
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc9a7846f8,0x7ffc9a784708,0x7ffc9a784718
                        3⤵
                          PID:3220
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                          3⤵
                            PID:4436
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4592
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
                            3⤵
                              PID:1948
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                              3⤵
                                PID:3448
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                3⤵
                                  PID:2720
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                  3⤵
                                    PID:3240
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                    3⤵
                                      PID:3248
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3916 /prefetch:8
                                      3⤵
                                        PID:2368
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3916 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3224
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                        3⤵
                                          PID:4472
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                          3⤵
                                            PID:2952
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,15312005688735515358,5256442447291550860,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1376 /prefetch:2
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1224
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3088 -ip 3088
                                        1⤵
                                          PID:2156
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4576
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3248
                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                              1⤵
                                                PID:5556

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                Filesize

                                                1KB

                                                MD5

                                                67e486b2f148a3fca863728242b6273e

                                                SHA1

                                                452a84c183d7ea5b7c015b597e94af8eef66d44a

                                                SHA256

                                                facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

                                                SHA512

                                                d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                                                Filesize

                                                436B

                                                MD5

                                                971c514f84bba0785f80aa1c23edfd79

                                                SHA1

                                                732acea710a87530c6b08ecdf32a110d254a54c8

                                                SHA256

                                                f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                                                SHA512

                                                43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                Filesize

                                                174B

                                                MD5

                                                aaec2be6f64a5ace9387b19521de6586

                                                SHA1

                                                834922ae8cd4c996e93eb1c58b775b10e25665d1

                                                SHA256

                                                b227bc7469a295bde959123e8763602d64939edf4d853add9bdefb12a27ddeca

                                                SHA512

                                                adb62d3275455ea1ef43842177b68cf90b738db62eea835e3e0054bff9f313c087a2fcac424cd1fbc3bcd4e611cb36cdd14debf6df73433795bcd28794ad2f81

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                                                Filesize

                                                170B

                                                MD5

                                                35121d9182081d588cca7f57be48234e

                                                SHA1

                                                635c3191f62b0908ef8d82dbcf58902ea9661b7e

                                                SHA256

                                                5c9a5e7cf5cd5abbd7df33c76747cc8411e157881890df388fac88c3da79a19c

                                                SHA512

                                                445571e91644ee2452b83dbb9454d8db4b0a6303ccc211ede0e02f3e85c56bd5079b6b151bc48fc4d8ef3cb6fd59230fed4bc7fc7bdbafeee932b64e680fa225

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\background.html

                                                Filesize

                                                786B

                                                MD5

                                                9ffe618d587a0685d80e9f8bb7d89d39

                                                SHA1

                                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                                SHA256

                                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                                SHA512

                                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\icon.png

                                                Filesize

                                                6KB

                                                MD5

                                                c8d8c174df68910527edabe6b5278f06

                                                SHA1

                                                8ac53b3605fea693b59027b9b471202d150f266f

                                                SHA256

                                                9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                                SHA512

                                                d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\aes.js

                                                Filesize

                                                13KB

                                                MD5

                                                4ff108e4584780dce15d610c142c3e62

                                                SHA1

                                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                                SHA256

                                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                                SHA512

                                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\content.js

                                                Filesize

                                                25KB

                                                MD5

                                                9aa03d2270232eb3c6c417642644e704

                                                SHA1

                                                5bbd5ac9fbad01b440030dfa109a1ca233afc69e

                                                SHA256

                                                621186e128b94ee938b6225abaf17134aeaa6ff56cc900221250d988259d9b35

                                                SHA512

                                                0de7e225fcf5e619cee774de999f3a1a58e768de18f467dbe2337dcd16d5d8994dac570afe7004797c3475b65a636188f91c113cea1658eb2e9409328e84878e

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\jquery-3.3.1.min.js

                                                Filesize

                                                84KB

                                                MD5

                                                a09e13ee94d51c524b7e2a728c7d4039

                                                SHA1

                                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                                SHA256

                                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                                SHA512

                                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\mode-ecb.js

                                                Filesize

                                                604B

                                                MD5

                                                23231681d1c6f85fa32e725d6d63b19b

                                                SHA1

                                                f69315530b49ac743b0e012652a3a5efaed94f17

                                                SHA256

                                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                                SHA512

                                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\pad-nopadding.js

                                                Filesize

                                                268B

                                                MD5

                                                0f26002ee3b4b4440e5949a969ea7503

                                                SHA1

                                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                                SHA256

                                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                                SHA512

                                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\manifest.json

                                                Filesize

                                                1KB

                                                MD5

                                                6c60a1967cbc43f39c65d563fd100719

                                                SHA1

                                                a90467bcbc38e0b31ff6da9468c51432df034197

                                                SHA256

                                                6afb68b31d74314a31e752c8e0b8bc36946ef783fdc68a0b072e2632a2b752b5

                                                SHA512

                                                91c23ea68ffaa5b5786b3120e78607042fa5fbd00369f36b4719a5bf8eaf480a94b87115df4cc66db5abf419cb57495093f2023b1b9f6d30a85214fc3d347aa3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                Filesize

                                                18KB

                                                MD5

                                                ae688a2f48184d9e2cee6f23ff84b837

                                                SHA1

                                                c5366545d07b021e83f6f8f6a2459dc92aa00031

                                                SHA256

                                                e5159d29413fe9832788512e39e6b7c2e1bdabea3abf623352364495203e5e95

                                                SHA512

                                                258c29b35f2406d3c1851a8a477eca56be5ae3e76b75a68a95c0cdf5039e84a98a2304f5467838265453061dc39df535e57367ca07b9fef0e3d86af3c10755a6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                d22073dea53e79d9b824f27ac5e9813e

                                                SHA1

                                                6d8a7281241248431a1571e6ddc55798b01fa961

                                                SHA256

                                                86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                                SHA512

                                                97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                bffcefacce25cd03f3d5c9446ddb903d

                                                SHA1

                                                8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                                SHA256

                                                23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                                SHA512

                                                761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                180B

                                                MD5

                                                4bc8a3540a546cfe044e0ed1a0a22a95

                                                SHA1

                                                5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                SHA256

                                                f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                SHA512

                                                e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                ca2bd9b93cab096022c2667f4cbf06f1

                                                SHA1

                                                3dc087e6398dd65f2abe34a2451145eaf6a18509

                                                SHA256

                                                7b664c66a600b591ecfa1907ea0b6336eb2226f7cbca811781628c93f1ce0929

                                                SHA512

                                                bca85b3240cd7b2e4610b395744f9557d78a3931303889e60f66a8548bd615ef22c290ec1577fd600270321d9c0f90e8ffeed4cc55a80d6848d5e8bf72b66780

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                daffbab2cfbe0fcdf1a22540692a3912

                                                SHA1

                                                a4e5f1b82778eb62621eae1e9a85d22980d65c93

                                                SHA256

                                                5475cef4b5e247902df02da1963520705662511bc850aa560b92668de9bd6ba4

                                                SHA512

                                                99fc0b06370c21f0d917705c4688ded8f9dfdcb5bb8cd8727a7394d0c986e79eab37e2f95053fd10ff3375a57a2e16967e3cdcb17d27ec59e1d253abdb1c4f44

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                6752a1d65b201c13b62ea44016eb221f

                                                SHA1

                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                SHA256

                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                SHA512

                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                e87e96bb1a7c11f1f2dd84a2a3c43d15

                                                SHA1

                                                36b1b7ecbe7f3190e2603e3b3ff2b4645ffdb353

                                                SHA256

                                                ce09b8fe181ef220b0cf9c6212a96e5554b79baf296872ee584ef7d5722d43e0

                                                SHA512

                                                6ae857da06bea984247e50a9ef546e6616917ad24a8d9c414cebacd41772edeb8599597e9b2d2517744d44aa7cb423633dd567fd5e8dda8e375edd3483feebfd

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                49e3f439335eda8b04a7eac64859e5b9

                                                SHA1

                                                dafc00c8d52436864b10149e0a5cd03647646e6c

                                                SHA256

                                                21cb9648a78030c04d84d49f319310df6d33b09604c86d586700ce930c66d69d

                                                SHA512

                                                60a4488151644b8612d5c7f9588dcb51b8fc9c166d835fa2f3606b08f7a8c4a9e5af0b298c0162d92f9263d19af5d1a0252ff01ef179fa2d319f74ad1d3c4113

                                              • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp

                                                Filesize

                                                1.6MB

                                                MD5

                                                4f3387277ccbd6d1f21ac5c07fe4ca68

                                                SHA1

                                                e16506f662dc92023bf82def1d621497c8ab5890

                                                SHA256

                                                767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                SHA512

                                                9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                              • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe

                                                Filesize

                                                145KB

                                                MD5

                                                81f7a517bb059767497ea5249acdccc9

                                                SHA1

                                                e3e11db84fe185bf7d4da3048ded7233fa060f78

                                                SHA256

                                                c0a2050f0874cb3181ccd7eff703cfd5ba583508d8152442fdc209238016923b

                                                SHA512

                                                fcee215e39c8c382347a265392d4c432a6634476746b7549b91065f754299b711e9ab0696ec9fd4f330836c13d26f77ee99b2d94b9b353540c2ee8c3cd25fa7d

                                              • C:\Users\Admin\AppData\Local\Temp\PlayerUI6.exe

                                                Filesize

                                                71KB

                                                MD5

                                                eb8c3efd163f76ec76dd419a696f513f

                                                SHA1

                                                072e0e405cf87c85f46aab552ffe140e7ffd63c3

                                                SHA256

                                                bcc495c75df0a47f59a60fdfb870bf833f0d320aff3f1e316f1cd96b5e578c07

                                                SHA512

                                                c335ffbd94a1bb3f3111bcae0e83bf5d180d2ee517526910a19ec76a9e3b736d94d73fd7cc691d08baa31a1f67012048ffdd6a4bc5f871e537079caf3497a139

                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\7m5fQqG1.E

                                                Filesize

                                                2B

                                                MD5

                                                ac6ad5d9b99757c3a878f2d275ace198

                                                SHA1

                                                439baa1b33514fb81632aaf44d16a9378c5664fc

                                                SHA256

                                                9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                SHA512

                                                bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\9O1I2Qg.Mz

                                                Filesize

                                                151KB

                                                MD5

                                                a0a4ac8dea748b47f9140f40d96c1dc7

                                                SHA1

                                                31c60da7eba7dd94721b1efecd7bc90c92ab07b9

                                                SHA256

                                                3b61dcc8adeabf5ad676ed2e9c04c2e165acd4c1b83137b7e0a6e76e30483471

                                                SHA512

                                                0303d12713e94cd62650e93c40083be41f2c3e0a40f49a4a23bb6b72a9b18f64a024aa794be1e2d25c297b0389d377868e32ed26706b622002cba33563a09403

                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\FFH3G5iI.l

                                                Filesize

                                                549KB

                                                MD5

                                                35a710382916a12c7e50df87432527f7

                                                SHA1

                                                dfc1b22cd4dacd5d9206f33ce96edca916b22226

                                                SHA256

                                                aef6e6fb4d5d30b19da9a134da57550700c1fd0b5756d46f50cecec37421c93f

                                                SHA512

                                                aba26afdaff88ca3f18fc6c7d2d2cd60366b92f4d284b4a0b0a2df278e7d1df6b646fc2f290d03ae710f8e76e92df6ef3da69c7e1bba2f9c23767c4209c21fdf

                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\ZuRE2y.u

                                                Filesize

                                                564KB

                                                MD5

                                                15fad0b92078b720f43266db76a794f9

                                                SHA1

                                                d0ad3af445cebb0e7db6465f4b3ef1282497fc46

                                                SHA256

                                                d82336e65156e7ba3912f2639393389c583970acbe79e2b15448d560626d1083

                                                SHA512

                                                10b556b17ede8f29a9e116a7fa9e6205c6c51b1de2b65c8192fd6baccffca7a3e4ca01b388daa5d24be1e008bbe6dacd9d2984881b9c1b941d9d97dea4d3884c

                                              • C:\Users\Admin\AppData\Local\Temp\RoOJUA5.WR

                                                Filesize

                                                1.2MB

                                                MD5

                                                c0bb742cb65b06630fcd834b79101050

                                                SHA1

                                                a4500737b9a9b1cfa45a525e46727668f522b3fe

                                                SHA256

                                                406a4fd95e5f346bb0a4a82e88119ba7515c8500fb25a69e7fe0977da8ec4409

                                                SHA512

                                                2f018df2e5b72eed19b1654e8593fe736bd9147fa521180247bd7513cfc524b2e8c4f3c4f2f280cfaf9b600f13c28da0878da03058fed71fb7c57ebcca3cfd82

                                              • C:\Users\Admin\AppData\Local\Temp\aszd.exe

                                                Filesize

                                                1.4MB

                                                MD5

                                                e9f3058e71d88d3234e630aff56f808a

                                                SHA1

                                                f87f74537526352a2fa344a740f3b6e62bb35b56

                                                SHA256

                                                74453a1a22a9c971caa87c55658059872c47f9ede5923b3be4f82bc8b8ed73a0

                                                SHA512

                                                a3a92f00323963f287acd3d336ed4b7d21b68f593a0f0fc27ade3a7ef8cc8eca3fc40f6ca127084b4f37f70941a880a8866fbbf070fb1d167cae869ac49744f7

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\CrashpadMetrics-active.pma

                                                Filesize

                                                1024KB

                                                MD5

                                                9a31b075da019ddc9903f13f81390688

                                                SHA1

                                                d5ed5d518c8aad84762b03f240d90a2d5d9d99d3

                                                SHA256

                                                95cf4025babcd46069b425449c98ed15d97d364b2461417caa9aa0c13cb372e1

                                                SHA512

                                                a04726a429ae727d685f0836327c625d2f18d6327253216a9a31265a324b68b06bec4e7f1b744d261a0e67fa0a90c43719aeda9d2998f42525b0ff5640c7bf1e

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad\settings.dat

                                                Filesize

                                                40B

                                                MD5

                                                9e930267525529064c3cccf82f7f630d

                                                SHA1

                                                9cdf349a8e5e2759aeeb73063a414730c40a5341

                                                SHA256

                                                1cf7df0f74ee0baaaaa32e44c197edec1ae04c2191e86bf52373f2a5a559f1ac

                                                SHA512

                                                dbc7db60f6d140f08058ba07249cc1d55127896b14663f6a4593f88829867063952d1f0e0dd47533e7e8532aa45e3acc90c117b8dd9497e11212ac1daa703055

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_000008

                                                Filesize

                                                67KB

                                                MD5

                                                aaa60f646bfacf64f15a89cf5ed5fbb8

                                                SHA1

                                                40cf2a316260ee4b0e034cd56c155a846143e1ba

                                                SHA256

                                                357ab74706eddf984f87d48ae8576bf3816fde687c638ff0dd175c5d59b505d9

                                                SHA512

                                                b95a25eb189531449a3104b33881651d62248e1a5fbd6e55ea9dced29fee4d9cda10d7f4bb99db2194483f5728af9d365423332fef727481079e2efac47471f5

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_000009

                                                Filesize

                                                131KB

                                                MD5

                                                6bf0c34a1a706329d5ca22e5c565990b

                                                SHA1

                                                453dc867b753c6a4ec44fb4537197a699d940c5b

                                                SHA256

                                                7a6b495ccd418ff0b04f827690f3a7f09c143f11d6feaa660cc0860175cecc0d

                                                SHA512

                                                dacc1fa663f22b468d870e09d43ca8e673da29656d2a72efe4d88c81b69d57c34bc6139ea0acf2d360bd359dc64359259e664a8f8a2e2495ea7a5d131cd3aa20

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_00000d

                                                Filesize

                                                45KB

                                                MD5

                                                45352365e364288653dd4014cc383a14

                                                SHA1

                                                828d455287ccc806bcd658f283e29d8cebe646e5

                                                SHA256

                                                ee2b63178958aa47bde61c9947251f993ae59c326d823e1f53404c9fb52e165a

                                                SHA512

                                                6da1e31a95c3559d7630ebb22a77aaf818cf09a2b096eb9e939169d7c6980980267d8a705bcdab90ab116e2ea1ef005c6d66536f643064a5aaa7181531feb35c

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_000014

                                                Filesize

                                                21KB

                                                MD5

                                                3669e98b2ae9734d101d572190d0c90d

                                                SHA1

                                                5e36898bebc6b11d8e985173fd8b401dc1820852

                                                SHA256

                                                7061caa61b21e5e5c1419ae0dc8299142ba89c8169a2bd968b6de34a564f888a

                                                SHA512

                                                0c5f0190b0df4939c2555ec7053a24f5dae388a0936140d68ed720a70542b40aaf65c882f43eb1878704bea3bd18934de4b1aac57a92f89bbb4c67a51b983ae3

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Cache\Cache_Data\f_000015

                                                Filesize

                                                20KB

                                                MD5

                                                c1164ab65ff7e42adb16975e59216b06

                                                SHA1

                                                ac7204effb50d0b350b1e362778460515f113ecc

                                                SHA256

                                                d7928d8f5536d503eb37c541b5ce813941694b71b0eb550250c7e4cbcb1babbb

                                                SHA512

                                                1f84a9d9d51ac92e8fb66b54d103986e5c8a1ca03f52a7d8cdf21b77eb9f466568b33821530e80366ce95900b20816e14a767b73043a0019de4a2f1a4ffd1509

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                936B

                                                MD5

                                                3728e00b1a15ac0b0f4c999c5f57f0b7

                                                SHA1

                                                58ef4c9a09ca6e93e04267b4489fb99c2b6ea1c2

                                                SHA256

                                                7327f61e34908ad0508ed9d7b571248261cd238fa4ea1fe4c5d50f313cc3b164

                                                SHA512

                                                76132e6a5d0f77850dddd4573f33caf4ff96e21391b6b265d982f0075c2f4804cb6e203a5b72b7b0731dd00b9df2cd9490dda0f91e2f4e262b5babb68926b94d

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index~RFe58c03e.TMP

                                                Filesize

                                                96B

                                                MD5

                                                71c65078e6ea6b3cab8fb9dd911cb531

                                                SHA1

                                                81ecf1ee084cc53f06f651dfc0fb9b7a4025d326

                                                SHA256

                                                4e863042770096b11afb27ee04f8d4e376277ffe97e22fcf94318d37e9928bed

                                                SHA512

                                                d12a8b66191440fc0039a5f11c1947c19151fef270a019e65b59ab99b898c9e4a886f6b95e75f8ba624a67147393901031456f0689a6f210748ee44245d66bb2

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index

                                                Filesize

                                                24B

                                                MD5

                                                54cb446f628b2ea4a5bce5769910512e

                                                SHA1

                                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                SHA256

                                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                SHA512

                                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\000003.log

                                                Filesize

                                                114B

                                                MD5

                                                891a884b9fa2bff4519f5f56d2a25d62

                                                SHA1

                                                b54a3c12ee78510cb269fb1d863047dd8f571dea

                                                SHA256

                                                e2610960c3757d1757f206c7b84378efa22d86dcf161a98096a5f0e56e1a367e

                                                SHA512

                                                cd50c3ee4dfb9c4ec051b20dd1e148a5015457ee0c1a29fff482e62291b32097b07a069db62951b32f209fd118fd77a46b8e8cc92da3eaae6110735d126a90ee

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                46295cac801e5d4857d09837238a6394

                                                SHA1

                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                SHA256

                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                SHA512

                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\MANIFEST-000001

                                                Filesize

                                                41B

                                                MD5

                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                SHA1

                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                SHA256

                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                SHA512

                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\colgdlijdieibnaccfdcdbpdffofkfeb\6.37.18_0\js\background.js

                                                Filesize

                                                41KB

                                                MD5

                                                32f39b944f3485e300f53b30310a126b

                                                SHA1

                                                9891fda73928f5cddf34aa911dac6a46febd1f61

                                                SHA256

                                                78cadc86fea6d893d93c73b4a467bdeccdf6db31a183b19cb6bf71a00a735b0b

                                                SHA512

                                                6301cb8594582a527c8ac7931848eb716578a10b1772a233071e85775dfed8f900a0639f5f00ce91da51d91e4fb27f98307b90f8f035aec4672fb0756c8e5281

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\_locales\en_CA\messages.json

                                                Filesize

                                                851B

                                                MD5

                                                07ffbe5f24ca348723ff8c6c488abfb8

                                                SHA1

                                                6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                SHA256

                                                6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                SHA512

                                                7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\messages.json

                                                Filesize

                                                593B

                                                MD5

                                                91f5bc87fd478a007ec68c4e8adf11ac

                                                SHA1

                                                d07dd49e4ef3b36dad7d038b7e999ae850c5bef6

                                                SHA256

                                                92f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9

                                                SHA512

                                                fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_0

                                                Filesize

                                                8KB

                                                MD5

                                                cf89d16bb9107c631daabf0c0ee58efb

                                                SHA1

                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                SHA256

                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                SHA512

                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                f50f89a0a91564d0b8a211f8921aa7de

                                                SHA1

                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                SHA256

                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                SHA512

                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_2

                                                Filesize

                                                8KB

                                                MD5

                                                0962291d6d367570bee5454721c17e11

                                                SHA1

                                                59d10a893ef321a706a9255176761366115bedcb

                                                SHA256

                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                SHA512

                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_3

                                                Filesize

                                                8KB

                                                MD5

                                                41876349cb12d6db992f1309f22df3f0

                                                SHA1

                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                SHA256

                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                SHA512

                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\index

                                                Filesize

                                                256KB

                                                MD5

                                                58293ec1f5a55e3ef1f996f4780412aa

                                                SHA1

                                                4c64909091d34a3f85aa9906900934d3f4f4ad9e

                                                SHA256

                                                b076a4b7e88bb8fd63d6d43eee2f3cf781d9b7b26a491c762d3c114a7eb58648

                                                SHA512

                                                e5230b9fc545438075b7a9c04f6a06e5804f49411a9f03e1f9f20cd72ddd7db8e0d1bd194064843b9ba46476891a9bbd89b103e2a3fdd80d00fc8fe279fa782c

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Login Data For Account

                                                Filesize

                                                40KB

                                                MD5

                                                a182561a527f929489bf4b8f74f65cd7

                                                SHA1

                                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                SHA256

                                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                SHA512

                                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\Network Persistent State

                                                Filesize

                                                2KB

                                                MD5

                                                a20bc38748f06206b07885c1521be35e

                                                SHA1

                                                326465e4dc8ea155b6f81c3aefa2e064d964cc3e

                                                SHA256

                                                399e8ffec94b71e056b507ccbdab813b83bd08660d4f82ae57d8a6efb3dbf2a3

                                                SHA512

                                                87907d634fd3ba8fdd6c1b64f6bfc7f2cfbc5eebdac374e7bb3494cedd262dbdc06a653584602ee0c1d92f1d8051792e46bc76644253a42735dcf7916fbee4e2

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                                Filesize

                                                859B

                                                MD5

                                                982f32164b1b31182b857c70fbdfade6

                                                SHA1

                                                bac14c22e496eb1312438392c9f6e11fac1b7797

                                                SHA256

                                                75a455d25ce5294e284d3e422c15df89956095ab0b22fd17efca08608c6fe058

                                                SHA512

                                                35b9a52e766bb097a17e562af56894375245c11ca0d269f92bdccfc3c732abc5439c537830342f5635f20a469f84901a49872a714a3bb022133a1bffa15238ec

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                                Filesize

                                                859B

                                                MD5

                                                15435b465d124112dc1fc10c2d54ebf5

                                                SHA1

                                                6efc1fff91471d3d402f4984f4d6248e43c4f01e

                                                SHA256

                                                bf2289e37a9667cbdac15e83d28d11fb1e87889bacbc5559fea46c39a5d930af

                                                SHA512

                                                1f3213f1a11353c5f86bf647e7e60bd68c32e3fa4c7e403eeea61de9ca90424344c19fa82e14b344aaa5956d94f2f826ab7e12b76a35051065c2dd2027dbcc49

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                                Filesize

                                                859B

                                                MD5

                                                4efd258879896dd3e35d1682f2d85cc7

                                                SHA1

                                                76d586ab07d87fc855361ebb8ea189317508aeb8

                                                SHA256

                                                e758c5aa1d69dd52049fd61de8c23597700c42403c0d893d16448763db67c27a

                                                SHA512

                                                1df2b2c6e693b5a106fb11119ec6228cee2364c7606d05828e9a701042e1db0cef2993afd4f8a0749827da1bd12949de9ece901a2256c016c4738dc211bc0bf2

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                5b30584e33f9ba3e63942067625ffe68

                                                SHA1

                                                bc16c7969bfcb5aa06d50717a2aba356c72441ec

                                                SHA256

                                                8b3a7439831d3ec5b4362695bcf3c88f868472bc2938a81d41426d1a849408d5

                                                SHA512

                                                8102bdc37861248190e1f892c76639d5fe4b02e002a2d30829b30fb985e922c8ace3efb36851ccaa8960e76d1378c071d3f53379fe7a4c9c7d34b8cd4aab708c

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                a65827d1ec709bcd2fb9c8570b895fd9

                                                SHA1

                                                a6c485d0af7989753c7c0ce2c6a4e54056712c8a

                                                SHA256

                                                7df08a4b8b12ce6b5241723f084a9b7dab8af89988dd384fe9cbd3025c1e5689

                                                SHA512

                                                b2b492620e2a43ae27fbb2ef8e2d3130f826d28e8ba15b097d4f64ce77a1e612741157bf6311ebc2ed4a5bf45b2a4706ed98a4b9437b5875799379cb49e10327

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                4dfa019afec38a5ec5a8ac7ff44a69b8

                                                SHA1

                                                4833e5985cd59571ec8b1c3b490273b3359b322c

                                                SHA256

                                                e86fb428bdd8f58d9a7aa1f7f5634c7850f56abf59380260334924f2ccc4321e

                                                SHA512

                                                efdbd9b750b14cd35965795c138b654d1c3ae31b46bcc6fc0bed0c8aa355c2a5eb71243d4f4eba007b62284b8f52f93b352433a6eaf6c5cc44be29e33e07afda

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                779999d7b7237d23d75bd5ee7224a597

                                                SHA1

                                                28c9787fb0acdaae26fde888a9e40b6c6a56613c

                                                SHA256

                                                c95ad9fcc2afb34b74f4d3799ec83e329bf5e100ba73370517597e9eb9b178e0

                                                SHA512

                                                277babc476076438cc9595142f683fb15597ee4a67aaba7f1ac414e66e50e2f2518b45ba5b1848c0347580b16415dce6446c0514d7ef52b24ac4894e26b1f3fc

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                9KB

                                                MD5

                                                b43443a2f4272d8c608033ed083e80f4

                                                SHA1

                                                66d7c5cb1faf9ef7e8bcbfa48fd85b426c1e0404

                                                SHA256

                                                c31ae33de592bccaad3bfd88174e7dcc22ab44ac17a0791618f4bbb50194899f

                                                SHA512

                                                06ce645f406633d497e0093144fd5958eb40c2745db2e7958092593d5344bab639244d4d687de2787531a220030c83e21b164eddede2dd20e87f60637a6295d7

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                                Filesize

                                                9KB

                                                MD5

                                                90b73695f98fafce7410e7622274e2eb

                                                SHA1

                                                6403167b28c54cd0d400c721f6ade13db90d76e4

                                                SHA256

                                                06ba76df2ef69bd667cba8fa394a19463428f840bb964554abf5e631e1298c42

                                                SHA512

                                                0016ae4fe2721e8c3a298759d687ce2e4756f147ffccb5a848002692467ae7808804b87aee2dc0a0ab33bd503313774edb14b7e108a5529dad35af19eab9b068

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Secure Preferences

                                                Filesize

                                                19KB

                                                MD5

                                                3af206e3506ccc8f5e202d21d2fb3439

                                                SHA1

                                                c93f612dd460c0d6b9bac489ed4ed56a88674dcb

                                                SHA256

                                                2db8aa6af66106600ecd7c5fcdefaefd561c1c837c7e77a619f7a7ddc4112de4

                                                SHA512

                                                18a4e6b8cc5610bf3cc181ccb6b98d79e088be54a7d5f3cb7369415092bf00db1bfcc6dcf425b5331abbc3494c06a5f8943851b687d1ed494abf740532af49ad

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\index

                                                Filesize

                                                256KB

                                                MD5

                                                56a21a5573dfd245164ee107273605bc

                                                SHA1

                                                aca667676e6b417684390195ac8adda844ccb65e

                                                SHA256

                                                39942aa4c5cf2070bb2517a22d22799744302bd6b88526e7ae04a159d3d47623

                                                SHA512

                                                69ec73cb4e9d083f586da2d82d9dce68fade648793569745897d20162ebfeaf00b497c9c01e13827d9c83623aa013a8f4d4e389e3234eb916e200e179412534f

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\SCT Auditing Pending Reports

                                                Filesize

                                                2B

                                                MD5

                                                d751713988987e9331980363e24189ce

                                                SHA1

                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                SHA256

                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                SHA512

                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Shared Dictionary\cache\index-dir\the-real-index

                                                Filesize

                                                48B

                                                MD5

                                                3c1b873c8b70d4fb8863a9666f5556a0

                                                SHA1

                                                730c711a906bd0d740cb83dc2b2a99ed7355c807

                                                SHA256

                                                b72bab5475a6d4e2e553e680ede82abd1de4304a783180f0170256878d3a00dd

                                                SHA512

                                                f73760eb7fb84a8cbd627f9b25a9b8c8dbcce169f80dff2cc971b2d9390983759ab79b58ae3472f71dde6e081a2558687484cf72d0f60d83bfc6c6d4e48cf306

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Shared Dictionary\db

                                                Filesize

                                                44KB

                                                MD5

                                                491de38f19d0ae501eca7d3d7d69b826

                                                SHA1

                                                2ecf6fcf189ce6d35139daf427a781ca66a1eba9

                                                SHA256

                                                e58156bca5288238d341f5249d3b6c91ab37cef515358953b435339100d0596a

                                                SHA512

                                                232f5df71e8ec35e500ac81aa54a87b3523fe8a32168096a2a76f08e5c7868100b3cdc5155786ead489aac440beee3f84ffa43d226a5b709c66012923b20c696

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Last Version

                                                Filesize

                                                14B

                                                MD5

                                                ef48733031b712ca7027624fff3ab208

                                                SHA1

                                                da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                SHA256

                                                c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                SHA512

                                                ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                                Filesize

                                                116KB

                                                MD5

                                                c42672cbaa8ad8caff0c9de9fce10d89

                                                SHA1

                                                1354a0d5d16e2d66fed05d35364529295babdab0

                                                SHA256

                                                2cc6e6d0ec721abb3f6a3bc4e2cec3b0357e3a9dfb78463f600cdc02952f1b9c

                                                SHA512

                                                2bfa6224765e9b6aa44b0c1a542336243820cd0af35ea88a5ab5cab2541eed747a8b8cc1c4afe967bd57239d3ee68caefc158f3c1ce1495474603b38a99df959

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                                Filesize

                                                116KB

                                                MD5

                                                4dc59c568b7c4a955a41ea784655a11b

                                                SHA1

                                                655c0b470cfac864bcd52f12eecc7e2a348c50c3

                                                SHA256

                                                17b686d089381647efd93166c5e7e2d3244ba8b6281cb8f7d587cb2f06d66202

                                                SHA512

                                                14f26ffd6498a3576f4de9f30e84c1884a1f65f63e424cfb54d53dacc0483064e808fa3d69931a1b2bbc7fa39cf96c36eda46e1c3f5dbe9c0dc7cc623c81caf5

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                                Filesize

                                                116KB

                                                MD5

                                                e9fe2c747c3f6156cba32fbb5f7af22c

                                                SHA1

                                                b3f424d09c9ba10d71d55dafc76d76377d6b7264

                                                SHA256

                                                e3145705dbe5b451184fcfbfc6db67881d1413f9b89eaed5c41305b3de99cfa7

                                                SHA512

                                                09a9a46b19530f5d16a98253105e4b46a5942e94619fa51426b520da361414a5f0de12d08658e05a7673371b5c7bf3afcc53b438d8ed884bebcf38c5b03db747

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\index

                                                Filesize

                                                256KB

                                                MD5

                                                f4bf9648a984cf60f4a8cb9054eb1635

                                                SHA1

                                                a19f939b5dc791bf823920e372254040caefc9e4

                                                SHA256

                                                993ee6e7e7ab209faa04c0d833f2558c181bfa79dedc4271e96d59d948808347

                                                SHA512

                                                e5ebd415b604687b3a50945e6fd7b651eaa4090bd65eb6ac0c5bd082e53979466e1bd1fec3ef03c0718ead9b11a1a9182c5f982c08ac99694ef93147d0f135a7

                                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Variations

                                                Filesize

                                                86B

                                                MD5

                                                961e3604f228b0d10541ebf921500c86

                                                SHA1

                                                6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                SHA256

                                                f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                SHA512

                                                535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                              • C:\Users\Admin\AppData\Local\Temp\cllhjkd.exe

                                                Filesize

                                                1.3MB

                                                MD5

                                                c7f8e9ba1abb153a58adbe3d14f2024a

                                                SHA1

                                                6087b77b71d92fa3c567968dea04472563521c8f

                                                SHA256

                                                ec7adf36bac3eb6664c2147985562111515cc964ccd6c473ea25c9425dcb2c19

                                                SHA512

                                                7df3d638907e8a3a27cd8f7c09daca100bdb1666929ff08f118ba5cd14b2f362339b10f680f8fed9dd9289036da1521ce2e8db83cb9dbe49837415a7be77eca2

                                              • C:\Users\Admin\AppData\Local\Temp\d

                                                Filesize

                                                14.0MB

                                                MD5

                                                db0aa9e93383ae50b008478c8b1d3833

                                                SHA1

                                                2f697859d8bbcb3d09c6e383748d2b85852f1507

                                                SHA256

                                                6a11231ca1ea5534cf5eea5e3e00668042a5ada79303df7080e648d3442f14fe

                                                SHA512

                                                aeb2ee3d4647555d228aa2eca433bd8382288b3650d5dbe7c8256e3a6cfbad10cd90ec145f253d9122d263ce7a209e065d955842ffbe0a12cb06994b0904339a

                                              • C:\Users\Admin\AppData\Local\Temp\d

                                                Filesize

                                                14.0MB

                                                MD5

                                                977cc990b6b7352b064ebdaebadaa24a

                                                SHA1

                                                03390d3a6e97f4c152ab8ce329ed086fc7bec109

                                                SHA256

                                                85730c96443d13242e1c81faba388f2815faffe298e1c05d7b4fdff650ae5c0b

                                                SHA512

                                                c5d74dc0bbd086dabbe1e0e37f9ad16400500968d5f19f3d7277f26fc0b048f89e4c2cc78684f1d1b73c089871dd9426c7c7380797310379e03c6493aaff2c2b

                                              • C:\Users\Admin\AppData\Local\Temp\d

                                                Filesize

                                                14.0MB

                                                MD5

                                                93fb5f0a23e9a0ea3585e8822f1dfdee

                                                SHA1

                                                781bfa79985181ba58d7c3f8e8d5c6e735af85ae

                                                SHA256

                                                46c56b616c7cb244536bc23afdd229b4554b655d581093f3bac57e500982d168

                                                SHA512

                                                6b87b1ae5653fed420c4b0bdb4884c04db455b4b1a3a4862d5627f3d22ae62e3cc5db7939307ca2da66b8cdd10b2d1c3711134ec246cfc2be27323528e279c82

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                d5ec1a8e1059a40e10355a6d4ee8d141

                                                SHA1

                                                0cb72b6895410a6390bac85e74e6328b64018f09

                                                SHA256

                                                220287ee4cd4955f9a85ac10ace06af08918fa7f372d7b63e46ae15256c9bcc2

                                                SHA512

                                                e80185810896075ab4b1fd3eae27165c1c335a83ef8449fd41aa025751d6fbbc0e99266b0660a1bb4d2af1762f48571fb8c0310533956fb0a7c0d70ec22f5e2f

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                5d987386d021bfa91273d454682aef16

                                                SHA1

                                                6842c4e81d479251f954cda72a7bc6c2f136b921

                                                SHA256

                                                85b8e26d2b9205f1dc0cc7658c4b61d4dbcdd4e111b9fd4844d67341f9b12ae9

                                                SHA512

                                                a0ce740d0fdf3a541b78ff9b9bf7ec5c414c6c6521c546cd0457071e9bcca4410c6e901ee1d002c1cf2761e1f2f1d484704699dda6035c5c19dc61aa04f4db77

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                57ba293758b716a7be6146c737f3df48

                                                SHA1

                                                504ce105bf64e806f12f4105a77f430ed0bdf7b7

                                                SHA256

                                                75d326887229281279464f443a799fb45299d2cf6423edf564da20a29ec06cee

                                                SHA512

                                                f9954e34455afc136dcf28e008c34aecdcce38f3f8bbfedd053c7870e27ba10d1af951538049a4718bec544c09b08c9947eff1380772972d2900ff1a9c7dd832

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                67003306b46c2eaef95fd025b2209bb5

                                                SHA1

                                                71f92481c149c7bc8040f7e7e745f7bd28b272dd

                                                SHA256

                                                8d2adc3309329454f86f8978b2210d05aff56fe3e9096dd697dbbcb478aa7dff

                                                SHA512

                                                516f2c1c664802207fb22ac52f093d44876711e3f20329baaf741f9d05f6e1c177c22ada68e4768f3f34a2150e43531b3f3b8b40db5485a7c399b283cb4bd113

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                7b5be9e672c5ea938b8081ce8c8f9df1

                                                SHA1

                                                94b681e333cb88c4bf13b939d0ec9d52848d669d

                                                SHA256

                                                0296b1f821fa789e19f65f6bb2c7cce66562dd87d9b7bc01fb04b1e3cedddaf8

                                                SHA512

                                                ce7842680584b069faebce454ff5ed908bba417c0750ba10a33ec5d20ca89016a52219df4ccff8dd536a7a70e8ed99921194935b6e411244a26af572f5ce48d8

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                ceb1e09939ced3c8f99fca7fc9881f77

                                                SHA1

                                                03d3eb53c5059308cc18ed1c61acdabe439eab98

                                                SHA256

                                                fe340a99a8f48c25b4782ecdc4e546be814dd555e634411305e86779aaf44ff1

                                                SHA512

                                                dd7abb961e52b42265d8e15fd538f13a8b304b6ba0098ce17127104162601d3d169ddf94541f6f6e0ac3beb48fa1c397d6e510d4e1e0894c87ea0c48427cbfd4

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                98b99ce1e66c3af757d8ed083aa984f9

                                                SHA1

                                                5c2374ba7b3c86fbbf1ec5570ff198c8fa17f5d6

                                                SHA256

                                                2153fbb4a35d077ce4905805d97322081da26ea7c277569e721ed4f131d86230

                                                SHA512

                                                937a0f62dc8cfbc7373e23c7c81303203c19a34df3ceffaecf1257392cae8b65f8d43cf666e68c5a3c2fd925f947d1e0b9e06bb7f6130cb54c5cbf3fe54d483c

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                1ad4acb2532b8a8ad12e288c93bc8f51

                                                SHA1

                                                d73fdc00981795b4599031ee0c614f1344eafc9e

                                                SHA256

                                                018ffa25f7447483d2c234292f49f742967d9851a9e5e40841e5635bb4065f8c

                                                SHA512

                                                0c7dcbc4ded5dfc01490a4bd035dcbacf9b0e53fa07e24b38cede4dc49c11c808fee10417c704d3521f9017e311310d60f6f65f39b8597808c039efc17d27c49

                                              • C:\Users\Admin\AppData\Local\Temp\d.jfm

                                                Filesize

                                                16KB

                                                MD5

                                                19fd4f86e56ccd5cfda5a5c8232ef933

                                                SHA1

                                                053ebfdbc6e2e66194cdaf83648073cbddf62f03

                                                SHA256

                                                754af0c17506f53dae8ca1d8b2a1c1704033fe9cd7790e784648cf117ed16358

                                                SHA512

                                                770f12d9a330dd981e05a3df3a4ec65debf70f824d5d884f3b424686e67df80b5dfabc4b8cff9d8878d5fcb145dbc44817e8ce83db1a47e009a28aa784aabc43

                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

                                                Filesize

                                                1KB

                                                MD5

                                                c878d8c696efd352808a14e9343fd776

                                                SHA1

                                                8054f081d6fde78d80e637a73b763b95166d6426

                                                SHA256

                                                f27db90a59f03fc7c71f73766102b48e54fd04b4d6011a75931f159ec583a2b4

                                                SHA512

                                                4e60ccfe5b7e05a19f373a86a02c850faf5c758b0a8b013ccb49a6f8fbc29b5fdb4fa61c020fb5610ee32dbe31e51f3cedf8139a3005b574022eb0e19de5cb9e

                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

                                                Filesize

                                                31B

                                                MD5

                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                SHA1

                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                SHA256

                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                SHA512

                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                                                Filesize

                                                184KB

                                                MD5

                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                SHA1

                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                SHA256

                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                SHA512

                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                                                Filesize

                                                61KB

                                                MD5

                                                a6279ec92ff948760ce53bba817d6a77

                                                SHA1

                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                SHA256

                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                SHA512

                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                              • C:\Users\Admin\AppData\Local\Temp\md9_9sjm.exe

                                                Filesize

                                                473KB

                                                MD5

                                                83658e1ab7e604f57c88e56c06431643

                                                SHA1

                                                47b4f9a180959c1ccd7aef7132a0f460e2129e43

                                                SHA256

                                                0ed379e28dbe1c5caa0022a650a5bb8336e91e51dcd960db1ae0bf67baf36848

                                                SHA512

                                                5c0ae500b4e765c951938de55738786b4955dcdbb4a2cd8b89584a3cc2bfa8d93216e68a6f49e8d76898c42c91181f41ec42660cc0780f7c4727fdf71aaa2d0f

                                              • C:\Users\Admin\AppData\Local\Temp\mmt.exe

                                                Filesize

                                                241KB

                                                MD5

                                                2caa7177ed51df16cef41c2ffc281295

                                                SHA1

                                                a537b974242a12e5b1fb2ffaf349488266ef8d80

                                                SHA256

                                                2e9419d4569abdd137206cc0ad1c574e793da322874dfc560db9c3e718626173

                                                SHA512

                                                8d6443d70f6e64a0bfb28cd55cb3a6c90d6d63e093e02208b74fa38c9ae0854f8b03d19ca5e2da02df824dd4d374699a947266a0bd6fa0f9c4825599a602d7ba

                                              • C:\Users\Admin\AppData\Local\Temp\pub2.exe

                                                Filesize

                                                161KB

                                                MD5

                                                830b90c66a2dfdc3127a06dff8966e02

                                                SHA1

                                                7225ae7659fa9b72b3f93b3cd26a7cc3268e2a70

                                                SHA256

                                                cbf13c9639cc3a59eaf720081a7724f07518c9c5b46fba53277fd7b07f8e37f0

                                                SHA512

                                                21f6d27fb07db662f5e627d108d724aa7789f7891f62e00f8c01d7c9adf7a46d2b67924f4ed85337288de2d782b9f196945ab57353c70140b6815bee3b520464

                                              • C:\Users\Admin\AppData\Local\Temp\pzysgf.exe

                                                Filesize

                                                975KB

                                                MD5

                                                8cbde3982249e20a6f564eb414f06fe4

                                                SHA1

                                                6d040b6c0f9d10b07f0b63797aa7bfabf0703925

                                                SHA256

                                                4a8a37d0010b2a946e9b202ea07d8b93a29a3ea9a56852678307076e10999c83

                                                SHA512

                                                d84863489b5fb2d17ee1df47de735a88d510bb8f5e378126243e34edb017d3ed82807c7dbd5cf6a977601f0e440be12e680679f1ce472619fd0ebbe9579c3e1b

                                              • memory/408-166-0x0000000000400000-0x000000000045B000-memory.dmp

                                                Filesize

                                                364KB

                                              • memory/408-170-0x0000000000400000-0x000000000045B000-memory.dmp

                                                Filesize

                                                364KB

                                              • memory/464-2022-0x0000000010000000-0x000000001013D000-memory.dmp

                                                Filesize

                                                1.2MB

                                              • memory/464-192-0x00000000023B0000-0x000000000244F000-memory.dmp

                                                Filesize

                                                636KB

                                              • memory/464-1061-0x0000000002450000-0x00000000024DC000-memory.dmp

                                                Filesize

                                                560KB

                                              • memory/464-1062-0x00000000024E0000-0x0000000002FD6000-memory.dmp

                                                Filesize

                                                11.0MB

                                              • memory/464-195-0x0000000002450000-0x00000000024DC000-memory.dmp

                                                Filesize

                                                560KB

                                              • memory/464-255-0x0000000010000000-0x000000001013D000-memory.dmp

                                                Filesize

                                                1.2MB

                                              • memory/464-196-0x0000000002450000-0x00000000024DC000-memory.dmp

                                                Filesize

                                                560KB

                                              • memory/464-160-0x0000000010000000-0x000000001013D000-memory.dmp

                                                Filesize

                                                1.2MB

                                              • memory/464-198-0x0000000002450000-0x00000000024DC000-memory.dmp

                                                Filesize

                                                560KB

                                              • memory/684-329-0x0000000000400000-0x0000000000422000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/684-319-0x0000000000400000-0x0000000000422000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/932-1027-0x0000000004220000-0x0000000004228000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-934-0x00000000001F0000-0x00000000001F8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-199-0x0000000000511000-0x0000000000512000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/932-983-0x0000000000860000-0x0000000000868000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-1006-0x0000000004220000-0x0000000004228000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-1019-0x00000000001C0000-0x00000000001C8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-1029-0x0000000000880000-0x0000000000888000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-996-0x00000000001C0000-0x00000000001C8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-1004-0x0000000000880000-0x0000000000888000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-958-0x00000000049A0000-0x00000000049A8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-1685-0x0000000000400000-0x0000000000516000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/932-194-0x0000000000400000-0x0000000000516000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/932-953-0x00000000049F0000-0x00000000049F8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-954-0x00000000048D0000-0x00000000048D8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-949-0x00000000048A0000-0x00000000048A8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-912-0x00000000036E0000-0x00000000036F0000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/932-942-0x0000000000400000-0x0000000000516000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/932-906-0x0000000003540000-0x0000000003550000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/932-935-0x0000000000850000-0x0000000000858000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-925-0x00000000001E0000-0x00000000001E8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-60-0x0000000000511000-0x0000000000512000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/932-923-0x00000000041B0000-0x00000000041B8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-919-0x0000000004190000-0x0000000004198000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/932-42-0x0000000000400000-0x0000000000516000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2880-97-0x0000000000070000-0x00000000000B2000-memory.dmp

                                                Filesize

                                                264KB

                                              • memory/3088-157-0x0000000000400000-0x0000000000820000-memory.dmp

                                                Filesize

                                                4.1MB

                                              • memory/4480-95-0x0000000005180000-0x0000000005724000-memory.dmp

                                                Filesize

                                                5.6MB

                                              • memory/4480-98-0x0000000004BD0000-0x0000000004C62000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/4480-92-0x0000000000300000-0x0000000000318000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/4480-101-0x0000000004B90000-0x0000000004B9A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/4984-62-0x0000000000730000-0x000000000075E000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/4984-96-0x0000000000F30000-0x0000000000F36000-memory.dmp

                                                Filesize

                                                24KB

                                              • memory/4984-84-0x0000000000EF0000-0x0000000000EF6000-memory.dmp

                                                Filesize

                                                24KB

                                              • memory/4984-94-0x0000000000F00000-0x0000000000F1C000-memory.dmp

                                                Filesize

                                                112KB