Analysis

  • max time kernel
    1044s
  • max time network
    1049s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 22:11

General

  • Target

    SilverClient.exe

  • Size

    43KB

  • MD5

    79d47169908067917d7b01838e512d4e

  • SHA1

    f9e4dbfad432da6bf68b72e60fed8b39b0465fdd

  • SHA256

    7be0033e27b08c8e5f43200259ce3bfd1129b653789664c175342fb3fcb9405a

  • SHA512

    f72a331379d8d595843b4515d96286871e4cfdc3c866c1cc0a6779a1e6b0b127cd2eea2615ab78f754b1c0fb0c51ed33ee02975945539f532ce597e5f68a875e

  • SSDEEP

    768:9uIQbKCHbymqTYV6O1i/MiZHFPsenEsJCSZbYvlGGooooizJjVRUT0v9SFHXhXBu:UIEKCtIO1nGFPsenEFWJjVGAv9OBoY/Y

Malware Config

Extracted

Family

silverrat

Version

1.0.0.0

C2

following-geometry.gl.at.ply.gg:11493

Mutex

SilverMutex_VEYRwaRvUo

Attributes
  • certificate

    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

  • decrypted_key

    -|S.S.S|-

  • key

    yy6zDjAUmbB09pKvo5Hhug==

  • key_x509

    U0tZRVJueVNXY2NSek1admhOVFlpc0JFcFJHbWVN

  • reconnect_delay

    4

  • server_signature

    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

Signatures

  • SilverRat

    SilverRat is trojan written in C#.

  • Silverrat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: swetrix-js@latest
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 3 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SilverClient.exe
    "C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\System32\attrib.exe
      "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\system64"
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:4192
    • C:\Windows\System32\attrib.exe
      "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe"
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:1552
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE687.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:5092
      • C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe
        "C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies WinLogon
        • Hide Artifacts: Hidden Users
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks.exe" /query /TN $77Ponispro.exe
          4⤵
            PID:940
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks.exe" /Create /SC ONCE /TN "$77Ponispro.exe" /TR "C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe \"\$77Ponispro.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3052
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks.exe" /query /TN $77Ponispro.exe
            4⤵
              PID:1752
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2900
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Ponispro_Task-HOURLY-01" /tr "%MyFile%" /st 00:00
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1544
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe"
              4⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Enumerates connected drives
              • Checks SCSI registry key(s)
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:400
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\TraceConvertTo.shtml
                5⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4972
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe327746f8,0x7ffe32774708,0x7ffe32774718
                  6⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4440
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1976 /prefetch:2
                  6⤵
                    PID:4296
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:3
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
                    6⤵
                      PID:1040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                      6⤵
                        PID:436
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                        6⤵
                          PID:3232
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:2
                          6⤵
                            PID:5200
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:2
                            6⤵
                              PID:6052
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2536 /prefetch:2
                              6⤵
                                PID:4168
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2516 /prefetch:2
                                6⤵
                                  PID:5144
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=5000 /prefetch:2
                                  6⤵
                                    PID:5836
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2244 /prefetch:2
                                    6⤵
                                      PID:5356
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2488 /prefetch:2
                                      6⤵
                                        PID:5248
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1964,10262669445913751124,7963894199901139227,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2496 /prefetch:2
                                        6⤵
                                          PID:5188
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                        5⤵
                                        • Enumerates system info in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SendNotifyMessage
                                        PID:4176
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe3261cc40,0x7ffe3261cc4c,0x7ffe3261cc58
                                          6⤵
                                            PID:3920
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1808 /prefetch:2
                                            6⤵
                                              PID:1800
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:3
                                              6⤵
                                                PID:2196
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2516 /prefetch:8
                                                6⤵
                                                  PID:3264
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                                                  6⤵
                                                    PID:5172
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3284,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                                                    6⤵
                                                      PID:5180
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                                                      6⤵
                                                        PID:5352
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4796,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:8
                                                        6⤵
                                                          PID:6044
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4936,i,11557518835888022785,2553006319422099711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4944 /prefetch:8
                                                          6⤵
                                                            PID:6140
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k start /b powershell –ExecutionPolicy Bypass -WindowStyle Hidden -Command Enable-NetFirewallRule -DisplayGroup 'Remote Desktop' & exit
                                                        4⤵
                                                          PID:5132
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell –ExecutionPolicy Bypass -WindowStyle Hidden -Command Enable-NetFirewallRule -DisplayGroup 'Remote Desktop'
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5588
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k start /b powershell –ExecutionPolicy Bypass -WindowStyle Hidden -Command netsh advfirewall firewall add rule name='allow RemoteDesktop' dir=in protocol=TCP localport=3389 action=allow & exit
                                                          4⤵
                                                            PID:5180
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell –ExecutionPolicy Bypass -WindowStyle Hidden -Command netsh advfirewall firewall add rule name='allow RemoteDesktop' dir=in protocol=TCP localport=3389 action=allow
                                                              5⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:5820
                                                              • C:\Windows\system32\netsh.exe
                                                                "C:\Windows\system32\netsh.exe" advfirewall firewall add rule "name=allow RemoteDesktop" dir=in protocol=TCP localport=3389 action=allow
                                                                6⤵
                                                                • Modifies Windows Firewall
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                PID:5900
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k start /b powershell –ExecutionPolicy Bypass -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath %ProgramFiles%\RDP Wrapper & exit
                                                            4⤵
                                                              PID:5412
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell –ExecutionPolicy Bypass -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Program Files\RDP Wrapper
                                                                5⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:5272
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --new-window "data:text/html,<title>Welcome Edge Browser</title>" --mute-audio --disable-audio
                                                              4⤵
                                                              • Enumerates system info in registry
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              PID:4676
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe327746f8,0x7ffe32774708,0x7ffe32774718
                                                                5⤵
                                                                  PID:5700
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                                                                  5⤵
                                                                    PID:908
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --service-sandbox-type=none --mute-audio --mojo-platform-channel-handle=2188 /prefetch:3
                                                                    5⤵
                                                                      PID:4036
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --service-sandbox-type=utility --mute-audio --mojo-platform-channel-handle=2748 /prefetch:8
                                                                      5⤵
                                                                        PID:2980
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                                                        5⤵
                                                                          PID:5556
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                                                                          5⤵
                                                                            PID:5068
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                                                            5⤵
                                                                              PID:5708
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                                                              5⤵
                                                                                PID:3844
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                                                                5⤵
                                                                                  PID:1680
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --service-sandbox-type=none --mute-audio --mojo-platform-channel-handle=3384 /prefetch:8
                                                                                  5⤵
                                                                                    PID:1588
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --service-sandbox-type=none --mute-audio --mojo-platform-channel-handle=3384 /prefetch:8
                                                                                    5⤵
                                                                                      PID:5012
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                                                                      5⤵
                                                                                        PID:1800
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                                                                        5⤵
                                                                                          PID:4084
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                                                          5⤵
                                                                                            PID:6092
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                                                                            5⤵
                                                                                              PID:5224
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:1
                                                                                              5⤵
                                                                                                PID:728
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:3332
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:5636
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                                                                                    5⤵
                                                                                                      PID:6052
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:5408
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4608842957599745237,958570061918223067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:5368
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1324
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3304
                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:5336
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                    1⤵
                                                                                                      PID:5680
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4980
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:512

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                          Filesize

                                                                                                          649B

                                                                                                          MD5

                                                                                                          64ded22613a4f5599a6199b74156dbd3

                                                                                                          SHA1

                                                                                                          c3e7e5b1c0c87f8d51b677fdf7b79d165b00e9e9

                                                                                                          SHA256

                                                                                                          9299839dff86ed88f32008266326d5295a13b00ee009df900af5e888fc363a2c

                                                                                                          SHA512

                                                                                                          a899886353e5b6d1df3c6b39009e95b466f6cbbf6a38645d69c6136d17d6bbd7a8cc93c8d7b16042b12e040e0fc5674dd1e03a46c7ce3dcbccc784c221809562

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          a8f156d603bba7f816d1eec738c6662a

                                                                                                          SHA1

                                                                                                          0b6b37b94d709bec2811f97b5d5c3229b623e68a

                                                                                                          SHA256

                                                                                                          f42c8aa0d71fc221554a787bf28b9a6869428254780894ed1afeb9a4d27227f0

                                                                                                          SHA512

                                                                                                          c7d743d6ed317b4ac3121e956a117e0e59ec0f6e44bd8caeaa85ab289fe985e72a4edd82dfc2ac873cfe5fc32a4a21d84af0a39dbd1e9451c7744dd663e4436f

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                          Filesize

                                                                                                          2B

                                                                                                          MD5

                                                                                                          d751713988987e9331980363e24189ce

                                                                                                          SHA1

                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                          SHA256

                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                          SHA512

                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                          Filesize

                                                                                                          356B

                                                                                                          MD5

                                                                                                          c3e24095c65fb0af68b23f07c7f424a1

                                                                                                          SHA1

                                                                                                          af15d60dffe207375fccd40e6ffebb0b5d16d006

                                                                                                          SHA256

                                                                                                          69cdf8491de7d61291503da4d561a6e8f54d837728f34f5bb724f937e311af51

                                                                                                          SHA512

                                                                                                          23da623b08bfe3b36b6f27af068bb1ca848678f94167c7396b21e05fad4bb202af68bebf852a04a843ae9e9424097c451db5eed21f16145b90af03d85b49b649

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          72d40b9a9d70898b7add285ce9e492b4

                                                                                                          SHA1

                                                                                                          c76e64d0b8f109355eb18b42d902b4fbb6172c84

                                                                                                          SHA256

                                                                                                          2d05d20cf3763caf53320e3df5b0efe79aee67ce197363807e52c29d4b6a50cc

                                                                                                          SHA512

                                                                                                          95ee84874ee8e663ca12d591a8eb8488ba495b033ab82c2b30ff1e8a50ebb3f9cd56c545d359c94743a4ab649e2c6d80e54b33523874373866c4c2bfa85fcf09

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                          Filesize

                                                                                                          116KB

                                                                                                          MD5

                                                                                                          52b81673e6541960553bf1eb161c0c0f

                                                                                                          SHA1

                                                                                                          ca3e8da5557334d96bfd8c5291cef1cd3178eb85

                                                                                                          SHA256

                                                                                                          6256c620b83613ff2edade53d33ad90a5ca1a18be1c153b480fe56e59fa7ae33

                                                                                                          SHA512

                                                                                                          b0fda9e89426a7b290bdd04929767a351c3c8a06cbc4d3270504ff312eaacb35f79faaa2dfbecd19f7d767c7890c0565c7f9d46febd3ee3f2c0e65509474a0a0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                          Filesize

                                                                                                          264KB

                                                                                                          MD5

                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                          SHA1

                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                          SHA256

                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                          SHA512

                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                          SHA1

                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                          SHA256

                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                          SHA512

                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                          Filesize

                                                                                                          284B

                                                                                                          MD5

                                                                                                          a0593344317d6426c5434553ca7bfe8d

                                                                                                          SHA1

                                                                                                          dccdd0d9a3b3c934becd0d11326a32da58c1e668

                                                                                                          SHA256

                                                                                                          889f30328a6ff9b7acfa1185e0c22fb088518c08ae69e5dc794329dbb8948f34

                                                                                                          SHA512

                                                                                                          9274e260a4a1e8ac51cbec84da1a6baf085a78fe41270a554051138a8195e93b871ecf832eaee59b817c4c907861d59f2d26b0c9b355862210d83e2ecbebe340

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                          Filesize

                                                                                                          418B

                                                                                                          MD5

                                                                                                          90216258573a9fd707121037287cf96b

                                                                                                          SHA1

                                                                                                          df23c9c147b1906b90c77ea34d28728de07b8381

                                                                                                          SHA256

                                                                                                          57e90cb59403c89e5930e929d1a0b1ee854b5b5bd40c448905a8aeda732f4e3a

                                                                                                          SHA512

                                                                                                          c9d8a195658ecb98f38d208d5f1f06cd4b475afc69f9750b9c15ccf33a5284b9fb60b88e31ca7c5b0ddf43b20882692b0057bb1f6873bc6e6fa5872125a4c2bd

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                          Filesize

                                                                                                          954B

                                                                                                          MD5

                                                                                                          a6479498462e36d3c04442dccd0ad207

                                                                                                          SHA1

                                                                                                          6a3889b0012a61faa50e133e27c0f3767949163c

                                                                                                          SHA256

                                                                                                          9f642e7485048c6246567864194113c7204dd317b3a0c21a86c73942871fc582

                                                                                                          SHA512

                                                                                                          4cda5ffa4cf8996f3baa520c03ce5021190cb2ff63ec1827a4ad86405360338c073e67c814391ab66c393ebbbf021261f87c15ea7974270a9df11d4a769662c0

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          9b4f378856f5dddfc613091964f4c451

                                                                                                          SHA1

                                                                                                          3dab765a171c43f76831da85862c1aaba9dedb0c

                                                                                                          SHA256

                                                                                                          a3918702a08279dceb40516f890eccce53eae27e89100e49597d7cdd141268c5

                                                                                                          SHA512

                                                                                                          9ce6dd97dda440ada5e586acefb5a4794673533cbdc511c9880fab8912091ee0e4b48320217266a02c7099d8e14eb491749da04ab7e8e72657dbba6cb5e7f2a3

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          92cfeb2df9d0acb255bd55a6ceef17dc

                                                                                                          SHA1

                                                                                                          3d6ce2a294582289cc29a94c694eaae4a8e1c754

                                                                                                          SHA256

                                                                                                          ff421ff17bf9a2e0c2322ba0c369d207d124501aca86630fb985dd619816c025

                                                                                                          SHA512

                                                                                                          7142d7537967f080db9cd32b5d4da0d789e34b5ff7c8bfe505784f75050049c43558f5e9c86d5e184336ae7483e4ec5cde5543a287f75bdbbd4ec4eff1c18ba2

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\085b1883-864d-4901-b60b-a3596e83eca6.dmp

                                                                                                          Filesize

                                                                                                          896KB

                                                                                                          MD5

                                                                                                          80019ddce5e02a3772835e36f9f2c1b4

                                                                                                          SHA1

                                                                                                          c47cb482a9ac453d546d96c2dc83896d8f24b238

                                                                                                          SHA256

                                                                                                          5c0e9e677f6a19414087911e879ec80c22432ab384660dfc20c3c3a8ced05366

                                                                                                          SHA512

                                                                                                          ac6051a3e49f6eab0d4b57046ff5406b6a55e4de8d6b96ece3a232b5f788d1290069e5d0c4b5912df70bd8f767d9a1c070cdc30dd0ae71d5aa0489e1168ac388

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\0feac4ec-1f47-45f3-87d6-b499ee582c20.dmp

                                                                                                          Filesize

                                                                                                          896KB

                                                                                                          MD5

                                                                                                          848465a0822ed0ae967c8e1301fee8c2

                                                                                                          SHA1

                                                                                                          a5217937871ab5ffb2469543acff2c2febd228da

                                                                                                          SHA256

                                                                                                          f3751de6f119326bf51d6ffabc7e7a871463d99c5a8969fde0adb582c491beed

                                                                                                          SHA512

                                                                                                          4c581fd29094aa53b3c68ddfc8addf884b83e7dcda8566131780ab26c379c65958a643dcbf3c99b760eb1b89956523f4b7a6b1ea0b6138717ce3763f8153779e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\12411119-96e0-401d-afd4-01ace121b6dd.dmp

                                                                                                          Filesize

                                                                                                          6.0MB

                                                                                                          MD5

                                                                                                          9bad91a00cf26a989057e92fc491f1c0

                                                                                                          SHA1

                                                                                                          9c0f2823b4d5a1a75a78c97f1700ab0c1d98cb58

                                                                                                          SHA256

                                                                                                          4ea6ccead80e01e8ed17ab1cde9e13d886b930fcd1d3e7e450c50cc953862b2b

                                                                                                          SHA512

                                                                                                          fee8f2b39445a6125630698e684b94f3914ba21c8f9af9495517a7c5e73717756e7b82be158f12017889af7e28674979433ab97ea7eed054f61c765c68c65a87

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2bce88ff-ed1b-4f4e-bad4-ebd01e38b753.dmp

                                                                                                          Filesize

                                                                                                          892KB

                                                                                                          MD5

                                                                                                          b169ab7a534aa8c5f686f6edaac66f7a

                                                                                                          SHA1

                                                                                                          c353401a428ff6112fb58e16c5cf3e9c81517158

                                                                                                          SHA256

                                                                                                          6e4a13203e4a8846934dd176191f9230ecb38cb4305f49ad4e1c70d618596bc6

                                                                                                          SHA512

                                                                                                          6c465db8638e2c8ddbd1a7011b68ecd91bf4171efccb99901e58af58de19402cba9a35ef113a6f6984642b7d5f25cede78ad100746d2f7ef4e41b85fa697b9b5

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\666c0d35-2246-425e-bf3c-4e2acd337d55.dmp

                                                                                                          Filesize

                                                                                                          904KB

                                                                                                          MD5

                                                                                                          5c33c0d13366630fc0a7a8057cee4d5b

                                                                                                          SHA1

                                                                                                          787a8de520780d463527bdcf95bb8bfbf95d896d

                                                                                                          SHA256

                                                                                                          17a714345dd9835477581711e41d9534d2fb6481dc0c6a5661f7bc909365a8b3

                                                                                                          SHA512

                                                                                                          214352e26b604abf731f4755ab587ab85c4863447ff1a6029501e26d5183004a121aae30786a55e2cbbce3239a789085a411533f929c2d636adcecea14beb548

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a18e7e84-f1c9-45f9-8594-d3e681e27976.dmp

                                                                                                          Filesize

                                                                                                          896KB

                                                                                                          MD5

                                                                                                          777139b3cd0264a87c9df834f6f7dd91

                                                                                                          SHA1

                                                                                                          fd2954ae9011736880f24421b9b6c1aa43d463d8

                                                                                                          SHA256

                                                                                                          6d40e34247bcd459059dfaaff9b07f62dff9a7f328288c192dcb07fc608cea72

                                                                                                          SHA512

                                                                                                          a5b8eafdcea2bdac2b3a6a0299bb59976d193566f73486b91a11df47d14dbc4c2ceae527034493ecc7749ee40d4ba4c0f378b9ca7aa29b0f0170f157315b099a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c390b177-d618-485e-86f7-d7ac9cc9d7ba.dmp

                                                                                                          Filesize

                                                                                                          904KB

                                                                                                          MD5

                                                                                                          f76ab42ff003a733cdb2c26d3fcf7993

                                                                                                          SHA1

                                                                                                          e30f592639e1da0eb55a477c5734815f50ed03b0

                                                                                                          SHA256

                                                                                                          3e6dd2b5c8846aa053f3ea6932fc728b458709678e072ca89b3c16b33e8ab61a

                                                                                                          SHA512

                                                                                                          6a36142aede3ceb8a5e94ac63bb39068caa5c113ebb2a7bce5ee1cddc4485797a3b18d71e5554837e4464b18f0167c548324d06e95983ac99cb4f785fc1adff2

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\cab7b1db-2779-4ed2-9d37-c6d46a3cba34.dmp

                                                                                                          Filesize

                                                                                                          896KB

                                                                                                          MD5

                                                                                                          f78543d944a537c0ce877e86081ae197

                                                                                                          SHA1

                                                                                                          8a7a330ca85bc458ce03b3ed8c462b08be2cad64

                                                                                                          SHA256

                                                                                                          29cb6bdc991fb5fb45c7b8a9dd37dfacd51ba20a554593c860fa50c2a001f72b

                                                                                                          SHA512

                                                                                                          7aef84a544758b96601c6d20531c17527d6e2ea97b8aee7855236081f9a0cc60b07c361ee84a839175b22b00cb645e3d201f98dbc9a40b4c53f6487d907f0f00

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ec43c2b5-8eb7-4d66-bd4d-4c6eaaf94aad.dmp

                                                                                                          Filesize

                                                                                                          896KB

                                                                                                          MD5

                                                                                                          6a7e40e79da26df66419e1239f3f4bd3

                                                                                                          SHA1

                                                                                                          f11ade286c2c3e0a006a10f6aab17d8f5048ac4c

                                                                                                          SHA256

                                                                                                          ae1fe7ee52008bc8e19521f1acec7ecb2bb8a2540332d66161390b69c8726414

                                                                                                          SHA512

                                                                                                          a624b6549b36940229b1579d8be4cbaccce8b50d6ece75687979c5488bab65aff277a13659bf73d5b72a944226dfdb9c3a5bea2c2f9a0182678d9faeab8b65ad

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f102e389-f92f-4060-a934-9a74ad42f2dd.dmp

                                                                                                          Filesize

                                                                                                          904KB

                                                                                                          MD5

                                                                                                          5113531b2f6abe863588529297680aa6

                                                                                                          SHA1

                                                                                                          52aac56fbcc4facd43097821ed9a8c8391895c82

                                                                                                          SHA256

                                                                                                          7e0523e598796b672ee1919f0cbc35c9343cea0fefa6d3e52d38e7ce20dfec2c

                                                                                                          SHA512

                                                                                                          56dfe37da5223eb9d8c8aecd98519462d930c50edccb0ff30a8b3620ef02058902de2ec55479ab78fdcbf77ee711bfa36533d75d90d5716feb76a135fe907f1a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          c2d9eeb3fdd75834f0ac3f9767de8d6f

                                                                                                          SHA1

                                                                                                          4d16a7e82190f8490a00008bd53d85fb92e379b0

                                                                                                          SHA256

                                                                                                          1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                                                                                                          SHA512

                                                                                                          d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          e55832d7cd7e868a2c087c4c73678018

                                                                                                          SHA1

                                                                                                          ed7a2f6d6437e907218ffba9128802eaf414a0eb

                                                                                                          SHA256

                                                                                                          a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                                                                                                          SHA512

                                                                                                          897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          07adef99e2780574443e5be0744a4b91

                                                                                                          SHA1

                                                                                                          e8247f1411eaa88af11adf99fd305600cc2433a4

                                                                                                          SHA256

                                                                                                          201e9b695f435af12df18fa892ad49fecb89e1a2e46304d13ea0a20e19e65cfa

                                                                                                          SHA512

                                                                                                          c7cda9ccd19ab51cd438daa775fa4545474ad3a740dfb714b28176ac374aec562c34db86483e92b10b481e9546f68b518ae40e737c2ad60998c36b72e7911e01

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          204b7a58f2b31e9c8fdf12943a8a4fe6

                                                                                                          SHA1

                                                                                                          0eded646fa351b31d5ece8245456c7796c45384e

                                                                                                          SHA256

                                                                                                          fad7d93c8291db6adf6b2dd8d5b2513c45562d1961e078791830556277a1feb7

                                                                                                          SHA512

                                                                                                          1c0f2d0d761ddd5a6bdebaa10f14958f2d66cf446f68a0453ec8c193c5707fd304fbe032e6bbf71384ddd714988ffac8da50e8657b93f6c224138b732bc20384

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          e895622fa84a73e7ec85343e7b8703eb

                                                                                                          SHA1

                                                                                                          6e0340ee95a58c3255b2d4607eb040bd879ba3fe

                                                                                                          SHA256

                                                                                                          0d21a446f27042a70f5f4e56aa893192fd9ed20d652791739b9ba97536038937

                                                                                                          SHA512

                                                                                                          ab84d84b42d67159ff4db9c203cffb7607a45cbc25afd98a1049b6668a17ab40bd514fa482c8aca65f8839074555c6b078416924a9d1edddcd150a473ec0cda7

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          3922cff570aea8eb3c87d474d2c3a2e8

                                                                                                          SHA1

                                                                                                          56f7d5ee6fb6f26abd59757a4f39b7434387525a

                                                                                                          SHA256

                                                                                                          cfb82365ae3fc72fb7cfaa0568d5fd23f724f9331cf5b8a32886b0d69a428fda

                                                                                                          SHA512

                                                                                                          d7790cbff944f3d839279f2abe647f9171d6a67eefb5e266acce1d771fe4223bba38942a5df4a1e5dd8bd8e1969651b28ac22bad80892cfbb498904c554ccf80

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          4ad636941f4517ae13c2f8877880e181

                                                                                                          SHA1

                                                                                                          1f86d90f299d2482a9aa4f61da3d8150e5282057

                                                                                                          SHA256

                                                                                                          8408686180e9d833aff8c8b00f2e25dd226c11661787d738de4226f0573c8179

                                                                                                          SHA512

                                                                                                          6a1164ab747c5c3c1d87504729b27c2d4e597a5fd5ee68d0b5d0b40ef731a3276e498719884c1b66aa65dbdd38ab3284f4cc7e43551451386d076d11c078ee1d

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          352ec888151214c81f6212fa1de3bb20

                                                                                                          SHA1

                                                                                                          bd000188b6dc4e70742516bac8ac6a1ec5f2e056

                                                                                                          SHA256

                                                                                                          50ccae4f602e460ac3a5c245aff5097207752fc4f2fc139428563cb1a5b313ea

                                                                                                          SHA512

                                                                                                          a9fad9bad2a5e71fd0bf1343ff1cc33aa0ba44a897ee054275e5d9ab202bfc7cde4e39d3e0691ddc53b6439466707265a207ef16113a469255163e8d62202bb4

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          39b5bfd1ccf249380b9280ab1bb31e10

                                                                                                          SHA1

                                                                                                          39fb947eb7ace406b4d32f1f71eb439403ccb054

                                                                                                          SHA256

                                                                                                          1bee62d6ee93aa6f4d3206c61d7188bf4dd011ac3b846c3ba859520d2f2e3a9e

                                                                                                          SHA512

                                                                                                          aed509130acbb7025f3727d8e39e5a6a70f742d6b21712c32a06604090ef12887625b97648985139670dda114a2a4f00029816df0c5c28251df4056282eccf5e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          ae302e182fc872f124da1d7b11639907

                                                                                                          SHA1

                                                                                                          67ba6222741e6122407f30a2cc96bd552b377254

                                                                                                          SHA256

                                                                                                          5339ec6c25da4cb059305ca807aa1619f899878a0c91dccf43b58be6a4e743f3

                                                                                                          SHA512

                                                                                                          40a44d9787256cb84672632ef65424817f8e0475b6aa6e63512f17a6234a18e9ab44d784a419b157af152a83ef358a7dbded33299a2c975b2865e7af2fd7a56c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          086af95e0349c8ec7375b37d38cd799b

                                                                                                          SHA1

                                                                                                          16c004d3977854320e345553a101f1f2ec3e2ff7

                                                                                                          SHA256

                                                                                                          126f250c877be4d464b9e6958c672ec4b42ded8e7772def04d997815fd06f62b

                                                                                                          SHA512

                                                                                                          9318021acf8d17674ef5e20acd3e310e84d22cf729cf387326c2c0aeda4a0f323a599fe4bbf34518119497deea0fdf27c8b2110fa7d1ce54484312a57bacea44

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                                                          Filesize

                                                                                                          319B

                                                                                                          MD5

                                                                                                          c50ba21fc07de9a4b9df406b521d1951

                                                                                                          SHA1

                                                                                                          03abef25f33629b918a697e6b207a255e26a73d9

                                                                                                          SHA256

                                                                                                          5938ce14b79e8cb6c167804018b314d42eeb779a11b4b6c118f33c01578628c9

                                                                                                          SHA512

                                                                                                          1608965504406fdddd90161a69700dd0a145a511fb8c5a4de90c3e37aeb21c852ab6da7834bede13b4d11a2988f24c2fec165a6168004713038d8e2b5fb3a0ec

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                                                                          Filesize

                                                                                                          334B

                                                                                                          MD5

                                                                                                          64e87ae94ed07a760811e78a0e355bfe

                                                                                                          SHA1

                                                                                                          1814ec4264e18363dbad8669f8c789ab4db50efa

                                                                                                          SHA256

                                                                                                          c27c7dc03344e12719562c97e9d3123d51779fdc342c2947a14e0a1cd0f8a898

                                                                                                          SHA512

                                                                                                          09cbfe098980ee235456d4885dac41e5fbe572370b4395b38ca2074332761aa9e9b4a0b309b8f95a992493b9c8b34a337a5a2035dad0fca495e9d11f5091b1fe

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          b7b04923292cd831189d3b4caef837b3

                                                                                                          SHA1

                                                                                                          e6b1d6297f1b2112eaa66a33514e05928da76079

                                                                                                          SHA256

                                                                                                          788d0f5cddf00bb1d7968e7293ffbd7fe55b79c30a37a44177b9c47a2762f771

                                                                                                          SHA512

                                                                                                          fffe8525df9e97fad25340ae60a4050505244def2c4b61a19ece10188fc7bab459702ef05421b1508fce4bb64ffa9941d119765556041423bcf9a6690f88b484

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          709bd751951f1969e6d5ef0741ea6807

                                                                                                          SHA1

                                                                                                          c5147af768ebaa88ecae0fe92998f84cfab25ba4

                                                                                                          SHA256

                                                                                                          6b893549f1d7931116206b5d8b56c961c1175fb15d0b494d27b9fb4bbdae518f

                                                                                                          SHA512

                                                                                                          900cd104dcea8c430b2f38013432f8889fe5a24960136b1f45cd169d164f7f6dd8eb5ba016cd6ef77c12fef727c52e3cfb21d8ec33f00d9b19bc89778e70f767

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          fe0231c8f9e62e6d4eac5382bd5f749d

                                                                                                          SHA1

                                                                                                          5c29198152bcde2e5f68d443fa931d4f841a14bf

                                                                                                          SHA256

                                                                                                          f85260fe8eed5d99fe458d53f3f4e81b0e5884739b02eed1ed38991e583d4630

                                                                                                          SHA512

                                                                                                          3fc5b8acf9bd96aab3839678eacb283d0eb2cf4b3bc9c35019e70498a05b507d214f27d7a3a8e2050a701e383ea76eb01dccffc5bfd3998ac63dc8ba01f47614

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          e6deb3bb4bb01a83a15878467da4b1bd

                                                                                                          SHA1

                                                                                                          5de6405e13d4c331ebe75750fef1745ffa68f6cd

                                                                                                          SHA256

                                                                                                          00bdeb93e4147a1612f8eec0be4fe22a8ede25e84895639b99d56e37f3fc3c4a

                                                                                                          SHA512

                                                                                                          966224ee841a3f174d5acbfb9b7cccfabba442ea43346b658d35019b1637ac03a4033fecb7258f00424e8b51294a3e00adb00de8bed08d1ff32f0bf99105eecb

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          7b46b58f679eee0a03e176a400423f23

                                                                                                          SHA1

                                                                                                          4adf16210a208ba6225ede7ccdef088e286c2c61

                                                                                                          SHA256

                                                                                                          41a2c2b8d5a749ee3d0beaef37f38706e598b18ebb64e8324b4b733d1511d8db

                                                                                                          SHA512

                                                                                                          9d852e79ac01c9616e2885996a99fbea36e9bb01c9b79385332cc7d7f34ec04bdce3bee68e0722f9ceb4589f9383e06d7ed92f9d3c661d9d0eff080e99b2df28

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          6238e4c15939f8770ca2dabce79b9686

                                                                                                          SHA1

                                                                                                          13f042fbc47b371c6ed23275fce4febbed99b2f4

                                                                                                          SHA256

                                                                                                          df3a451666bd5aa35b52a589ca81ea900f46b5f69d9a4b8856cba31ebb22236e

                                                                                                          SHA512

                                                                                                          3a2c692bc54667f57243b17a23b24749ec9c5830b4e076fe5928287911921743fbd1303f4706685cb8a21b42c2d1f0a830b54213ccae3bc682506f60245c8f24

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          8e096ddfc2a080d59ba9ab25d6c39aa7

                                                                                                          SHA1

                                                                                                          42ba90f1242d4ac79f35bad1f554784bdd5e981f

                                                                                                          SHA256

                                                                                                          6486439dde4fc01a44a240551fed21bcaef0f36abfee19eb2efd2bf8acce41f4

                                                                                                          SHA512

                                                                                                          c690b883ac96054eb736041d62a6e31bf9c07a073955c33a9ca2176a3965080058ed4f9d9893fa6d5182be295b6eae2d8ccbe6fbe23e69825e737706456c3da4

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13377392007516515

                                                                                                          Filesize

                                                                                                          307B

                                                                                                          MD5

                                                                                                          6cc86004386a91b28ba2e83e7c37e2fd

                                                                                                          SHA1

                                                                                                          4484924db2a0744902e74b4df5f95457be7f7f28

                                                                                                          SHA256

                                                                                                          94bd0a59e69e555ff3f9c467cbf3c00d74217fbca00364c7ac3f27726180c9b0

                                                                                                          SHA512

                                                                                                          1c2783104ed02ecc9b1ea88800d7e54a1ae866145efc25145b2e672f167dce01db05347eae15836e0c31a96c4719fa72fcfe8463bba1a0dacd4c1da4efb8d006

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13377392007527515

                                                                                                          Filesize

                                                                                                          933B

                                                                                                          MD5

                                                                                                          f377f5b4d738acf9b37682f51669ae64

                                                                                                          SHA1

                                                                                                          27af0f48fe2c25aeca821fc25a48a09a69f03f4f

                                                                                                          SHA256

                                                                                                          be732c58e652f0eddf33fd6c59e56a9a2aefd0f60e7f66a947b7a1c23f32db60

                                                                                                          SHA512

                                                                                                          92922c5e83dad0a183258189ebaa1e4bf005436bfc3957b84db1d8b69eb59fcda2c1d3a5a2f86c56d5b083cc93b9c8113426b5e80949ecc84b87d3260678edd1

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                          Filesize

                                                                                                          347B

                                                                                                          MD5

                                                                                                          b4d24b1c2dc17e5220d7c3e45d7625f2

                                                                                                          SHA1

                                                                                                          b28d9ebf5cc50edc2f96e501cbda5d8df7fab567

                                                                                                          SHA256

                                                                                                          1efca8ed40525ad2e65c40c892f789248654896b6bdcb2528b460d999ec076c4

                                                                                                          SHA512

                                                                                                          a00e767eeec5259d06013fd760919f8bde224a07fb2f0341925f21edde938318f52f4d04b2a9851f88cd8962f7b2db264c7b083c157f37c480ba563130cc1338

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                          Filesize

                                                                                                          326B

                                                                                                          MD5

                                                                                                          615770559d57c6957d19bda007fdc21f

                                                                                                          SHA1

                                                                                                          b49295345bcba2bcdd2c5b84672e6ccc5a8782c0

                                                                                                          SHA256

                                                                                                          1d61417dca24a10157158335a16a0e5b10fd356533041045d7bbde77939a6dc2

                                                                                                          SHA512

                                                                                                          7b5dc2ab13f7c1f9d3aca506887c6c66db7cfa6a0793ec92d5f1044319428b06c69cce15a1fc8878ee8508e9e8f975eca8b5ec42eebf2366f47818ac352e8cfb

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          871B

                                                                                                          MD5

                                                                                                          f405476c1462cbd4ae6a0a3d13a7b57a

                                                                                                          SHA1

                                                                                                          c6ca0e5559e05baaad8b595a4eaf4faffc5cb03e

                                                                                                          SHA256

                                                                                                          a3d04603607be881f7e7ce33dc7358afcbedcd8a21c737379572656a588a75b8

                                                                                                          SHA512

                                                                                                          14267b8feb9d69e322eeaa14fc633f21155e85616046d383f1249692c19e832aa322dc57f6db2dfe081fc630eab662283f746b1d30ec07c16702fb1c9b7a9ab5

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5b0a5d.TMP

                                                                                                          Filesize

                                                                                                          703B

                                                                                                          MD5

                                                                                                          a45c24bb5c73be35b3978787ef578194

                                                                                                          SHA1

                                                                                                          861c50f03ff52f3c3b9fdb82e0b64b7568e1357f

                                                                                                          SHA256

                                                                                                          aa8c528024fbfa7345857b87f18c51bc3b3163c811678b0a652cc970bcdb4fba

                                                                                                          SHA512

                                                                                                          cbe88a5d86cdeb06670292e968e0d6323d6679c3a7c262e292b767f8a81cfa2cb4f90d76bcc4009d54ff865e5589b54db9819b993ee7e3b65fadc92cb53a7e44

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ce174ae4-eba7-4661-8faa-9839ce7b2e07.tmp

                                                                                                          Filesize

                                                                                                          1B

                                                                                                          MD5

                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                          SHA1

                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                          SHA256

                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                          SHA512

                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                          SHA1

                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                          SHA256

                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                          SHA512

                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                                                          Filesize

                                                                                                          319B

                                                                                                          MD5

                                                                                                          69d03483510541865c7bce84f2602b7b

                                                                                                          SHA1

                                                                                                          3bfd1d13ef89bcc06f8b408db349accf4b14365e

                                                                                                          SHA256

                                                                                                          a2aee7e33a57bb1a6d4ec8aa42d85fba42dfb972ea434a63571fd009774640c7

                                                                                                          SHA512

                                                                                                          18722265273f029b06af80fdec08a41c0675c5aaffce21c987945afcbe73bb4f994cab5e757862c3f010ac07ae398713801d01d2ef34df820031eef1896daa1b

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                                                          Filesize

                                                                                                          194B

                                                                                                          MD5

                                                                                                          a48763b50473dbd0a0922258703d673e

                                                                                                          SHA1

                                                                                                          5a3572629bcdf5586d79823b6ddbf3d9736aa251

                                                                                                          SHA256

                                                                                                          9bb14ea03c24f4c3543b22a8b4e9d306b926d4950cfcc410808ecac2407409fd

                                                                                                          SHA512

                                                                                                          536406435e35f8204ce6d3b64850ffb656813aacbc5172af895c16c4f183005d69999c4f48f948875d9837890f290b51a7358ff974fb1efc6ba3d1592426cca1

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                                                          Filesize

                                                                                                          337B

                                                                                                          MD5

                                                                                                          259f45eed3fcce3bbdae2237b4ed6997

                                                                                                          SHA1

                                                                                                          84ff5a2e5634c424e3dc334e16d1beb657b1929c

                                                                                                          SHA256

                                                                                                          07c74e8b0976526c9cd8a5d2cbf9b3acd2b0254d4b70a6a6774fe756cca7292b

                                                                                                          SHA512

                                                                                                          2df61caf422ba0279b669266ac4257ca7977450fd3dfa5d39375327b241ba93553318fd9acf985ec09085390786c74d1364a55b88db307519058069c68933f58

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                          Filesize

                                                                                                          11B

                                                                                                          MD5

                                                                                                          838a7b32aefb618130392bc7d006aa2e

                                                                                                          SHA1

                                                                                                          5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                          SHA256

                                                                                                          ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                          SHA512

                                                                                                          9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          f32b6f5757b1c3b8a35d38608af285d3

                                                                                                          SHA1

                                                                                                          4aa960af32104354b56d258ebaa677372fc4eecb

                                                                                                          SHA256

                                                                                                          b023166c6e64eca61b63d112670646187463bafcddbd6e46f55808ddf0f9e0c3

                                                                                                          SHA512

                                                                                                          b23511aeb9c7d6d13a5e77379865a3a084dc0a8e0e19502b616baffcab3056a419a7711b99b26c1bb30a76a9b3695f47d8832813f770f4b51dabf47562bdedd0

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          f9801644e86b3bb6108736afa2f354c4

                                                                                                          SHA1

                                                                                                          9a550bb99a24f886cd05c8b11985ca51ff598807

                                                                                                          SHA256

                                                                                                          655af6422ba5d30caf0f73d9203d43777159207f95f261600fdb9180f5368534

                                                                                                          SHA512

                                                                                                          07fec263d4b6a4487dfcfc78a47a177a28a005303217ff1feb11a9c05c28360b629848c4d91ed425db58af2d9f0a76326e0a9f1536af1dfe869aafaf41acae40

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          f1310c192724ba8f8b2069c4a5183f4a

                                                                                                          SHA1

                                                                                                          0bddc42e9d9a037049e64de426d867621c3f7429

                                                                                                          SHA256

                                                                                                          fdda02692a79436f673d9f526252e57e2f0e37e1a418ffef1005715cfce57df5

                                                                                                          SHA512

                                                                                                          8c5aa6d62e49fb8aa0ca6a5cf2556ad74f9fc29c5147df7ef6d3302bd1ee8c29aaebc9fc59c363e72230a2d17716b25715f878efd761821005ec3b26458c07a8

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          77d622bb1a5b250869a3238b9bc1402b

                                                                                                          SHA1

                                                                                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                          SHA256

                                                                                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                          SHA512

                                                                                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          64B

                                                                                                          MD5

                                                                                                          3de368b9b51ebd6c4266ea69fec39763

                                                                                                          SHA1

                                                                                                          bbca57b88cab662426d00c143891b3de968ff640

                                                                                                          SHA256

                                                                                                          cb50b0c790a79f16b817495190bd15449cfa72e5ba7a80d4f4159c2edda654d8

                                                                                                          SHA512

                                                                                                          246f5c697e0e3fd42390181a29bf40d8c532d336a8477edf8cfc586895e51ea002fa5c9919fd5912ba6759f542cd431ce151ca03993ef792e8871ff9dd650beb

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          f98eae2790daea6c08b0ce10d424eab3

                                                                                                          SHA1

                                                                                                          0700f3aa08a6be98829fc4abde6bf0295460c940

                                                                                                          SHA256

                                                                                                          8b9b1fb62253d640c135d09b55d6a6edd25d6bf6504b1719c3e296f51dd3fd4f

                                                                                                          SHA512

                                                                                                          906f7819f636917a5b3f87f8d8248e476ec0ff163f53c1061c69b0de8c2bb4d7cbf9d2711f67cc821d7db258958557eef98e403f4b9d522e1d689fa799a5e283

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133773920098043999.txt

                                                                                                          Filesize

                                                                                                          76KB

                                                                                                          MD5

                                                                                                          9dbbe126139a06c2a1b8f1b8b20a7f24

                                                                                                          SHA1

                                                                                                          6f8f4800fc48c8bb2a85cf2da35cceb1b24ffc3a

                                                                                                          SHA256

                                                                                                          cc0d428212f0ef4846658aa0e24c25e1f0746d58c64649dc91452d4d660e3705

                                                                                                          SHA512

                                                                                                          3d2d9c60b010795d2f25848b6a1b05dc187bf60aad308df359d7cbbe4332c33cc884d52d10564472d47e0bc73256a4747a982dc69e491abbafaf580720896a9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqcu1gpj.oya.ps1

                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE687.tmp.bat

                                                                                                          Filesize

                                                                                                          164B

                                                                                                          MD5

                                                                                                          e1ba14cb0e726c5daa4d2b038abe8d8c

                                                                                                          SHA1

                                                                                                          21d27c2ee1e55d72b153d820ad4bd558612c424b

                                                                                                          SHA256

                                                                                                          a17aa017783412a94756aed02bcc45e1aabff86783934048a05cf2abd9c5c511

                                                                                                          SHA512

                                                                                                          5d70df2bfac33f7241b10e757a9d64ccfdf85407742658154cb5da24077738befe4c61436d187e8699bb098ff956d2fe68fe547111e31fe85472da93d6ef5da2

                                                                                                        • C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe

                                                                                                          Filesize

                                                                                                          43KB

                                                                                                          MD5

                                                                                                          79d47169908067917d7b01838e512d4e

                                                                                                          SHA1

                                                                                                          f9e4dbfad432da6bf68b72e60fed8b39b0465fdd

                                                                                                          SHA256

                                                                                                          7be0033e27b08c8e5f43200259ce3bfd1129b653789664c175342fb3fcb9405a

                                                                                                          SHA512

                                                                                                          f72a331379d8d595843b4515d96286871e4cfdc3c866c1cc0a6779a1e6b0b127cd2eea2615ab78f754b1c0fb0c51ed33ee02975945539f532ce597e5f68a875e

                                                                                                        • memory/400-32-0x0000000002E50000-0x0000000002E51000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/432-899-0x00000000015F0000-0x0000000001600000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/432-30-0x000000001E3F0000-0x000000001E400000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/432-1314-0x00000000016E0000-0x0000000001736000-memory.dmp

                                                                                                          Filesize

                                                                                                          344KB

                                                                                                        • memory/432-1313-0x00000000016A0000-0x00000000016C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/432-14-0x00007FFE30513000-0x00007FFE30515000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/432-1312-0x0000000001680000-0x0000000001698000-memory.dmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                        • memory/432-939-0x0000000001610000-0x0000000001622000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/432-31-0x000000001E5F0000-0x000000001E608000-memory.dmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                        • memory/432-29-0x00007FFE30513000-0x00007FFE30515000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1048-1-0x0000000000C30000-0x0000000000C40000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1048-2-0x00007FFE304F0000-0x00007FFE30FB1000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1048-0-0x00007FFE304F3000-0x00007FFE304F5000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1048-10-0x00007FFE304F0000-0x00007FFE30FB1000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1048-3-0x00007FFE304F3000-0x00007FFE304F5000-memory.dmp

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1048-4-0x00007FFE304F0000-0x00007FFE30FB1000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2900-15-0x0000020ED9560000-0x0000020ED9582000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/3304-39-0x00000163BD0A0000-0x00000163BD0C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3304-42-0x00000163BD060000-0x00000163BD080000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3304-68-0x00000163BD470000-0x00000163BD490000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/5588-933-0x0000013270360000-0x000001327037A000-memory.dmp

                                                                                                          Filesize

                                                                                                          104KB

                                                                                                        • memory/5588-932-0x0000013270330000-0x000001327033E000-memory.dmp

                                                                                                          Filesize

                                                                                                          56KB