Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-01-2025 18:06

General

  • Target

    Новая папка/XClient.exe

  • Size

    67KB

  • MD5

    458fc75c3b43867c903245c1ff29c63f

  • SHA1

    4446615c7243be34fb42cc2802e058b1892cd9ff

  • SHA256

    e0d646da20559f3df3811c79cc8b950dfffc1513e3234103bc73570565c81299

  • SHA512

    b0fca40b458fd455ee89076d645e9b3eb4e6d7c865c208e7b61f336af2e6a3ce0430429bc80a79b5cc09ad73d91a1628afbeeea4dfd8197ccfedb8aa803099e2

  • SSDEEP

    1536:+zYQJe2zPnanMmhbJBc2I4bx6i8O1vkYKZxEC6f:AYOeDnDbJi/O18Yax1m

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:28938

so-trek.gl.at.ply.gg:28938

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Новая папка\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\Новая папка\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Новая папка\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1792
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3568
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1856 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 26921 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b358ed4-0f15-4d3d-b7cb-c9701b69b73c} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" gpu
        3⤵
          PID:2328
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2376 -parentBuildID 20240401114208 -prefsHandle 2352 -prefMapHandle 2348 -prefsLen 26799 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b06466d-ecff-47da-b99e-5fdb5731a9f2} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" socket
          3⤵
            PID:3924
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2944 -childID 1 -isForBrowser -prefsHandle 2972 -prefMapHandle 3212 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87702570-e2e0-4397-9b09-846a8e54763c} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
            3⤵
              PID:1772
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3928 -childID 2 -isForBrowser -prefsHandle 3920 -prefMapHandle 3916 -prefsLen 32173 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32383bb2-bfbb-4489-aaf7-8090389035dc} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
              3⤵
                PID:2040
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5000 -prefMapHandle 4996 -prefsLen 32173 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b1c675a-ae53-480b-a6cb-81d99a6531fe} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" utility
                3⤵
                • Checks processor information in registry
                PID:5604
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5276 -childID 3 -isForBrowser -prefsHandle 5352 -prefMapHandle 4704 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2635484b-0961-42c0-babb-27d1a25710a6} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
                3⤵
                  PID:6028
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5484 -childID 4 -isForBrowser -prefsHandle 5472 -prefMapHandle 5476 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51fec91e-2d49-453d-91cc-b2e5b0fa6ee2} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
                  3⤵
                    PID:6044
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5644 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5704 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce20b378-20f7-426a-a4c2-ff113b97faa0} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
                    3⤵
                      PID:6064
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5988 -childID 6 -isForBrowser -prefsHandle 5512 -prefMapHandle 5952 -prefsLen 32637 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {532d0b2f-d244-42ea-be8f-e425efc18001} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
                      3⤵
                        PID:5436
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6436 -childID 7 -isForBrowser -prefsHandle 6452 -prefMapHandle 6444 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a552dd3-ca35-4977-940e-3b3df101de3b} 2888 "\\.\pipe\gecko-crash-server-pipe.2888" tab
                        3⤵
                          PID:400
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x4d0 0x48c
                      1⤵
                        PID:5424
                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                        "C:\Users\Admin\AppData\Roaming\svchost.exe"
                        1⤵
                        • Executes dropped EXE
                        PID:2844
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Enumerates connected drives
                        • Checks SCSI registry key(s)
                        • Modifies registry class
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:3808
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:5364
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:5612
                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                        1⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious use of SetWindowsHookEx
                        PID:60
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3904
                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                        "C:\Users\Admin\AppData\Roaming\svchost.exe"
                        1⤵
                        • Executes dropped EXE
                        PID:3664
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Enumerates connected drives
                        • Checks SCSI registry key(s)
                        • Modifies registry class
                        PID:2884
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:5324
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:3760
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3332
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Enumerates connected drives
                        • Checks SCSI registry key(s)
                        • Modifies registry class
                        PID:6068
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of SetWindowsHookEx
                        PID:6016
                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3368
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Enumerates connected drives
                        • Checks SCSI registry key(s)
                        • Modifies registry class
                        PID:2336
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3416
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:5432
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                            1⤵
                              PID:5788
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:5876
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:5964
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4060
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:2176
                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                      1⤵
                                        PID:5700
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:5480
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:5644
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:5812
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:5332

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                3KB

                                                MD5

                                                3eb3833f769dd890afc295b977eab4b4

                                                SHA1

                                                e857649b037939602c72ad003e5d3698695f436f

                                                SHA256

                                                c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                SHA512

                                                c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

                                                Filesize

                                                654B

                                                MD5

                                                11c6e74f0561678d2cf7fc075a6cc00c

                                                SHA1

                                                535ee79ba978554abcb98c566235805e7ea18490

                                                SHA256

                                                d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

                                                SHA512

                                                32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                6a807b1c91ac66f33f88a787d64904c1

                                                SHA1

                                                83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                SHA256

                                                155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                SHA512

                                                29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                ddfe00947873a3379f5a54112681a8b6

                                                SHA1

                                                c18b3a9a337b6378c05df10031bce0c140afe9cb

                                                SHA256

                                                6f85f6463e8abdb2b4022736efd008fc1c4ef65af598ba0d5f8539cd97ccd443

                                                SHA512

                                                4cff096866ad9d7078375267f9e16f5d9e7d46b59a7d2e9a86a3fdd3b42099a4ee1e36da722075ab76e05acfdf2108de80e9f65b296266d8109bedced3d3db6d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                14ade977d5aee19d8d43a5545fb17aa4

                                                SHA1

                                                2f09f41411cd31ea761e878ef477a0a15f037823

                                                SHA256

                                                313690a5bea10becc948a438d4197abe7d6116e1f36cc094bfe63ac4b76bc704

                                                SHA512

                                                f7bf8a2e6a5fe5e4c60873e8e053227f7fdeb46a7336d95ae08b3aefa3e46c4310ac5185903f9854172604b1f1cdfffa7a9aeeea11464adebe6d999f46f999c9

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1g11cwvb.default-release\cache2\entries\32F30787E4BA8E0EA60A003BD8268C8B64FB28E8

                                                Filesize

                                                190KB

                                                MD5

                                                98dc8c48434254f4e710dd15a36578e8

                                                SHA1

                                                b34331c8c32078fe0db73bd9c5a75c192a32f042

                                                SHA256

                                                c2160a2e6a6a510f2ab8fadb1991f14737c730efca6ba625cd6adcff1383ff40

                                                SHA512

                                                f17b25c0e9d78d5b0c0ed5d7f78f549c7097e23bd5dd7304300a0b6a7a3a3d874a79724f8c9b66ed11252a2729570cfd14be84dfba5857597394569b412d9325

                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1g11cwvb.default-release\cache2\entries\5B23235D54208C34AFF88FC6F18585FD8A8F8FAD

                                                Filesize

                                                32KB

                                                MD5

                                                3ad22156b42aa46f8be7e2980fd29027

                                                SHA1

                                                6ce6bf39d68eae5bf151fb4eaf3da8e8567fee0e

                                                SHA256

                                                a66a363d957248d1099c789e174d89669c2491a66a3406a9cfdbd487527a681e

                                                SHA512

                                                6bfcb4dfcda758b08d6f35b11f6fab5eda694838238e67624000422e2d606a3584ca4afa618beb3f6722f1d023b69a7844a9c8ae50123293e225aebfea6b714d

                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                Filesize

                                                2KB

                                                MD5

                                                eec91d71f9487a5bf664b0b94b0ae4f9

                                                SHA1

                                                14ec3aaef102fd646e1303f5be6a07719d8158c4

                                                SHA256

                                                3c41af0a4a30288dc59aac7a9a14985968cc5953d0e00768c4c0b86b099472fa

                                                SHA512

                                                69c716cd790ba389a270d81b5821739529e4ccdd2a9d2303c3ce7d2fed2ee47af6e636b115cce5c1abcc4fb168f5c8b63f40e8e640c311f07f317ae17b1ef7ea

                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1b0803e-b56c-4db8-aeae-cddcfdbd269a}\Apps.ft

                                                Filesize

                                                41KB

                                                MD5

                                                23910e25bbd723c35c6302dfad660874

                                                SHA1

                                                6e3aeedae807221c0294d399540c3cbf3f5482df

                                                SHA256

                                                b8374a4dfdb67379ad2dbcbc8ac022355aa71a6f665784d510b2ff7a8df15163

                                                SHA512

                                                83ef8220ea49abe3ca8d200944fa70a3489a83a11d363b38861a5c6c0df610cf5f3e1de52d010397f068da9dc00a0c5a340e461ab9a4a3c8932a95aec855ee35

                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1b0803e-b56c-4db8-aeae-cddcfdbd269a}\Apps.index

                                                Filesize

                                                1.0MB

                                                MD5

                                                ac0db37743b95375d20d717987e96a3d

                                                SHA1

                                                6b4421bdfea386d2cdfd089db76fbb419fb65d34

                                                SHA256

                                                bf7e9ffa4733d214ab48493802e5bcdc878f8d32688c0379255a5bfdae3850d5

                                                SHA512

                                                ad5eb1a11613176342cb4c943da71ef8bb250437dcc806d0f1d40955934be33de21a4e061f812bf7d407e42671a64a84e541e1f2cb3a012bbc6e8ae016e5f9a9

                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133821293120738523.txt

                                                Filesize

                                                82KB

                                                MD5

                                                8236de8235905beb431f8c76992d5444

                                                SHA1

                                                359d19ea6139529f1f81d731d4a0e0043781dc72

                                                SHA256

                                                ea98b035394705a23b5da50bf5d8cc7237f4748cdb9dc92465b2bd16549c4efe

                                                SHA512

                                                a373cde8741f7795e1e4c42eeaa888628167fadcf37d3950327c6916f3236f5a0d41e42215df73da64638d30f95860871df74d84ca3815644b7402c38c921b35

                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\0MJ4LWO4\microsoft.windows[1].xml

                                                Filesize

                                                97B

                                                MD5

                                                050884703b37d1b52502f92dcb5abd51

                                                SHA1

                                                f37c3ea295433b18522d074a0959e49a4a68ff22

                                                SHA256

                                                17929c319455e8b0ba8b34efbe5bf7b7ad0ef6e2edcc823a294ea617b4fa9e74

                                                SHA512

                                                649ebdec33261f3bd8d1659e3467e2eab12c9cbd9e332e1de0072d1e3cfea248fc8ff1db6225799fefa7c6697bb6373b84b1fa7f0c457d7f3fb02fcbd3edeb40

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v4e2gjio.rtl.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\tmp3294.tmp

                                                Filesize

                                                100KB

                                                MD5

                                                1b942faa8e8b1008a8c3c1004ba57349

                                                SHA1

                                                cd99977f6c1819b12b33240b784ca816dfe2cb91

                                                SHA256

                                                555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                                SHA512

                                                5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                Filesize

                                                479KB

                                                MD5

                                                09372174e83dbbf696ee732fd2e875bb

                                                SHA1

                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                SHA256

                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                SHA512

                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                Filesize

                                                13.8MB

                                                MD5

                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                SHA1

                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                SHA256

                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                SHA512

                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk

                                                Filesize

                                                771B

                                                MD5

                                                054541e85bcdf0e360d1a1cfe9d5de12

                                                SHA1

                                                405dc7ddfcd7fde90a7f2f565936490199d6aa64

                                                SHA256

                                                5444843b581b502bd1a8068dc1ebf39e32b492991537fadef1f5f3086d2807dc

                                                SHA512

                                                3a7d921ffe6606efd7bbec27cc66a8807e346fb0050ad449d7dcaac50055fbe358d010cb8ea76e26a9840d2e0342f7375fcf5946f1dcb78e34611823e62fd65c

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\AlternateServices.bin

                                                Filesize

                                                7KB

                                                MD5

                                                9b2be2598a14fd163921818d420828cb

                                                SHA1

                                                e358991892f1576e5d1c296a663a105adb3fa2d4

                                                SHA256

                                                4bd61fd033bf0aaebd2a2d6154c60ba5c4f80b50ceae7f41c00c98d1e5cbf493

                                                SHA512

                                                c147bf3dc057438a361115b26c07f292ab6f5b30557d0cc61cd5125d265092d5ad6cb08922f9af8c2d3d7b051d523f742b6b68686eb52d5a8f0473afefd62aa0

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\AlternateServices.bin

                                                Filesize

                                                12KB

                                                MD5

                                                502f4f35e61ab2c39dba3370368f2c6d

                                                SHA1

                                                71887e536b6710cd3b0f7b9950bcf42b473668cd

                                                SHA256

                                                af1f9d6b1b5c464a0b418b3fd4f6e9d9e612b1d51baa2e4f1741d0f41f18bfe7

                                                SHA512

                                                a14fb34cdee4e45aa7d4674d0788096e043922f7dda7100c7b9aa73741b334661a42f4a0a1ee2ab154aa18ad2e54e1922c480a3b121caefd4aee6107c7552e60

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                5KB

                                                MD5

                                                63d82f30e1cd522e8876a58e6a0d2a1b

                                                SHA1

                                                f3794976d7830165e9b598612299df8bf62fb2e8

                                                SHA256

                                                3c573f94c2091453723ea70d1d2b75993139342832268ce255fd984ab1927082

                                                SHA512

                                                8c63bb7cd382b82bf5f44eeb2bff8440ce69a884b27ee695681246d476340678cb548b199fe812805e34baebfc20740eca44f50d5908ddd665438849446993d1

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\datareporting\glean\db\data.safe.tmp

                                                Filesize

                                                7KB

                                                MD5

                                                216aefd6448787916238576f01cd62e2

                                                SHA1

                                                50aba50013dfe9dca6ac14fe8eb5fde6ff69a2c9

                                                SHA256

                                                2d1842467e55652207b5c17f8a5b96778f24e73281b0913eb62f0776d43a63b9

                                                SHA512

                                                04d44d36edc4ea5dfd0397a5a73bcb347b5dba2e08ea74b96b7597be9ca319e601b1945f967ad9197e6992525cfca431afbf961dd20f8b049eef9cbd6831e4cd

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\datareporting\glean\pending_pings\30e716a9-f79e-4254-a29b-9d6588ba158d

                                                Filesize

                                                982B

                                                MD5

                                                71451b0f84af2cee5afe5e6185e3a980

                                                SHA1

                                                ef6e480c2dd5bcb83f86aa561138f12dbb354338

                                                SHA256

                                                79e84f7bfa3e75d28ee50503117cd31249e0ecc81d9801b53ce90d0c21c685e9

                                                SHA512

                                                d93393b9697183864536eb3114d4ba5c1607a8d21aca2c03e87aeb9ace32b284cfd4a7d6b2290e22e6a78a3d74e45e1a0b6c46d80c09aa9d9059eb791ae39046

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\datareporting\glean\pending_pings\b9472ba8-3afd-4b2f-ac0c-7e1f345b34ce

                                                Filesize

                                                671B

                                                MD5

                                                d637f223fc76864b3df2eeb692a569dc

                                                SHA1

                                                34115c2e9d1c527bea80db1aa1dbef8dd4dd739b

                                                SHA256

                                                07a554bbdc9d653eecf6709867f892ee8c4821fce3c9604602cd199b14e284f8

                                                SHA512

                                                9075c7fb5543b060e9306f027a1db9aa5dbd50d024b9764b64c029d6f01bf5f5afbb8728843adacb21356797bdff9d2cd2a69bbeb74826a29df4f9d05e454da7

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\datareporting\glean\pending_pings\cf3fa4a1-5bf6-4186-a041-819703d6b0aa

                                                Filesize

                                                26KB

                                                MD5

                                                9f827a44db42d63ef8818b57fc347c8f

                                                SHA1

                                                3fccbb5f9ae16fde5b6f40bfab2a33fe910de252

                                                SHA256

                                                46b273ac7b661b41992e3670c4e567d57c3daf68c01aeb266ba2893f34cb21aa

                                                SHA512

                                                14dc1a10a6f90fffb3d5a916326879a80ed2adffc385cd68bbf0fb807236579d71d7e8a13427ea3fec6ef13171830d72aa81dd1a8c053e277f441b0608012eda

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                Filesize

                                                1.1MB

                                                MD5

                                                842039753bf41fa5e11b3a1383061a87

                                                SHA1

                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                SHA256

                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                SHA512

                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                Filesize

                                                116B

                                                MD5

                                                2a461e9eb87fd1955cea740a3444ee7a

                                                SHA1

                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                SHA256

                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                SHA512

                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                Filesize

                                                372B

                                                MD5

                                                bf957ad58b55f64219ab3f793e374316

                                                SHA1

                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                SHA256

                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                SHA512

                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                Filesize

                                                17.8MB

                                                MD5

                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                SHA1

                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                SHA256

                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                SHA512

                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\prefs-1.js

                                                Filesize

                                                10KB

                                                MD5

                                                47e1d56d746174773d71b861ab966554

                                                SHA1

                                                f356f26a484e57abb806232450bf8ed9f4151451

                                                SHA256

                                                53c88dea122a445e00f09b957747305096bc39c3cb10db0888f6d89e040128d7

                                                SHA512

                                                922e6fa40a8e6fc02fa339bd429d714fa2a140be225c0d9ab7b6bd581f0bad891ad9961021e7b178e9a5f5d963198f21b8b912d552ca1d7c9b50fb94f763b36e

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\prefs.js

                                                Filesize

                                                9KB

                                                MD5

                                                c8e8bbe41612d7458e3e625de7af214b

                                                SHA1

                                                e3eeba7b514e8b2e867eed846e71e2871cb2f5a6

                                                SHA256

                                                7da7829ec99bccb1e21a03eab3aebb335756a38055ade9b8dfb8936f6ac24e1e

                                                SHA512

                                                7842d62c1aa1a2fcfd375f4245a7783921e47324bc9ef5e8fee950db45f33ceb8fe6d28ba375addf9c3c408aa9b8aa69477ca0fce7e92b21b544576fdf68cbce

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\prefs.js

                                                Filesize

                                                9KB

                                                MD5

                                                f00a8f651a6edce8315c34de7f88e4d6

                                                SHA1

                                                fc912289722267fd172a276d8f213f28f39d063d

                                                SHA256

                                                054c72103a9a9ed7b319523d0671862679aa121e1faf1eda8b5efda7b093f8d3

                                                SHA512

                                                ce35f79377dd944862b228fa6e2a1e711bc903a4a4d8c6e1930e26fcc840b8af730cb78eddbd9735c928d7f059a271f4e0d23a8a685fdc920702a9fb0b405b24

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\sessionstore-backups\recovery.baklz4

                                                Filesize

                                                1KB

                                                MD5

                                                85e5fe3bc5e5efcc2e96925b8117d7b6

                                                SHA1

                                                c657613feaeae2bdd57b2195e089c7589741c909

                                                SHA256

                                                58d55128a5f0d0c6f0fad8bb4caa5e3ab39e8562450acbdfb9de73bd985574c1

                                                SHA512

                                                e9bdf057acf41034349981b107f37c4adf91299620d804c35273a2d9617bd0c1663f6698304635f09d3da741e2e274c4068f9b054b389810cc7a3f87efe4c509

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\sessionstore-backups\recovery.baklz4

                                                Filesize

                                                18KB

                                                MD5

                                                b08a53fc20eeb4147b64fb4ac2ae603e

                                                SHA1

                                                acd402828a19e52b3d2206ff81d419a95d084881

                                                SHA256

                                                8697531e5c4bdc2167906c79c4df0d8b83fbd1e3623d0cc9b507dd630b4cca97

                                                SHA512

                                                232b9eaf3992fc7c1e93150a29aa0fd6198c47898a227d2ae7437676f0ed04a6cc044954e1a3d513fb9b8334760e24de7a2e5b5afe2e09e456b14cf0b2fa8e94

                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1g11cwvb.default-release\sessionstore-backups\recovery.baklz4

                                                Filesize

                                                17KB

                                                MD5

                                                51c5a5b27c396250de33bf70e1309eb6

                                                SHA1

                                                598941b6b3eee78afc8b0977315e906e4c4b6e94

                                                SHA256

                                                9609a898b588ed737656b11015b626be3161b31026b02e4c27e86cce60c58eff

                                                SHA512

                                                434587b83ace69b7a704820fb7597f531cd8b290e912d0586f5a6d4c825abee664728a2e0c328a58a2153f53f5023165f5bb32175dcbcb3a09782b01f389450c

                                              • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                Filesize

                                                67KB

                                                MD5

                                                458fc75c3b43867c903245c1ff29c63f

                                                SHA1

                                                4446615c7243be34fb42cc2802e058b1892cd9ff

                                                SHA256

                                                e0d646da20559f3df3811c79cc8b950dfffc1513e3234103bc73570565c81299

                                                SHA512

                                                b0fca40b458fd455ee89076d645e9b3eb4e6d7c865c208e7b61f336af2e6a3ce0430429bc80a79b5cc09ad73d91a1628afbeeea4dfd8197ccfedb8aa803099e2

                                              • C:\Users\Admin\Desktop\BlockEnable.xlsx

                                                Filesize

                                                11KB

                                                MD5

                                                0dfc5d4aeb96e85b6c4fd492423220b5

                                                SHA1

                                                5611e685881553e79853bd72a0db22c81408018e

                                                SHA256

                                                98c91a0bc5f671358ec0efdecbec2346fc4caab99200008c4b16bdf9e62e7cdd

                                                SHA512

                                                0e139f012948f427a697f040622b27dc1b08243c27dfc6740ba94502c2db3c5ae30d9c446ede6a58603510012ffdbcad76ba820829c6c383c91a0f27b237618c

                                              • C:\Users\Admin\Desktop\ClearStep.xltx

                                                Filesize

                                                169KB

                                                MD5

                                                4635ccde397007fe8ea2d9feb17daf46

                                                SHA1

                                                2888bcbf2552ef04a9cf028f5b6ce0e743977795

                                                SHA256

                                                3fcc302f61ab0d6e610ddae8387bbbd8eb5bfd5ddc2d8bf1a3d513afc8c30803

                                                SHA512

                                                797de5f0e90a88b13328e7c7088a4b63aa17ceb167d5485bde555c4252db0583cc36662987e7fbc405e4205fecbf82cbb512e564539e4d0df1eaa5fa850967f7

                                              • C:\Users\Admin\Desktop\CompressResize.rar

                                                Filesize

                                                312KB

                                                MD5

                                                596bf81436df45f6eddce486850e41d2

                                                SHA1

                                                bfaf7c3cc5783542739a8439aedcbb559f0a31df

                                                SHA256

                                                da8ad80b7dc78981037544b684f81c5419ae0906c8958ea06428a925ca923799

                                                SHA512

                                                bf0bee1908372ba5e69944c2c194f7fd7a0e8000d3dcb7044a5ea5a346c40fdfff5a00ae98131c50e6882a9990a8dd8acbed7e48e5efc68562846d7dd79629ba

                                              • C:\Users\Admin\Desktop\ConnectGroup.tif

                                                Filesize

                                                345KB

                                                MD5

                                                6e80bba45a9da019d1e2eaa6566c43a2

                                                SHA1

                                                708ecc711cfc4dd4a77dbf5bbafbbeeebcd526ef

                                                SHA256

                                                6488ae82d8a06b55d23031cf5c62c38aa2e8fc05fd8010b0426e386c4b8e2c61

                                                SHA512

                                                70d8233534b495e4bd45c8b7e5755434563e5fd71d30d9ca5f2029bc3ae49655880b30a8a79792e97bf9f385f0f5a172a6a2f984f27f11deb05f93581a06cc58

                                              • C:\Users\Admin\Desktop\ConvertToApprove.cab

                                                Filesize

                                                421KB

                                                MD5

                                                22fb20197b8c893bc3fedaa920aacac7

                                                SHA1

                                                59c775ab08708860ba2780afd7d45ccec1e55a2e

                                                SHA256

                                                a88a482be63d5f1f4cdc09e56325bbedad606f322c8cc4aca94dd0011cd9c0af

                                                SHA512

                                                9059d000b1bed618611fc3a869ea9dfd4db89ef62d405ffd5d73fa10fa0c8d0f1f50560a687330134aadb0652689d0e8234b57cca4d878b0e58aab685035f954

                                              • C:\Users\Admin\Desktop\ConvertToEnable.DVR

                                                Filesize

                                                224KB

                                                MD5

                                                a699e0d2ec9bafccd5b7c15e30f6f8d4

                                                SHA1

                                                bb3deafc41c35701a4fd6fce2937d6c512c3800d

                                                SHA256

                                                568e5c61df223f486c9488a0e1c1b27c366aabcd570908af721b10c746ab6789

                                                SHA512

                                                9795e9e1c19853fa9753205770d6e68d685d0211e346e7b92180084d36844ff05c6f2477ba565c8efb618a226e8941d1c0f2c319e723181c002573ec9de98122

                                              • C:\Users\Admin\Desktop\DisconnectDisable.dotm

                                                Filesize

                                                158KB

                                                MD5

                                                f73905c1b3379f204d11402c67bd6230

                                                SHA1

                                                595d43cb05a41e066d7df2de070bb582836de438

                                                SHA256

                                                a37bee5e3276a37734f80bb9c2e03facc3c8739b782e1a27839b5a32f479324d

                                                SHA512

                                                625426f2e2184ac2e3741e9f6108750430acd8b51848f43a5b7a90943b85b48487cd731f3ebc4e2abc625bb1017fdce795419d8f55560968a4534e72a8bcf05a

                                              • C:\Users\Admin\Desktop\EditConnect.jfif

                                                Filesize

                                                443KB

                                                MD5

                                                c9b8bbefed33f6327e7be1f7b17849e2

                                                SHA1

                                                0aec137c82e612dd74825485c76e3dd4f5008d6c

                                                SHA256

                                                73a7b3392bfcdef731303f474387cbba4deee3e4b594555f0cbada5dac7ec630

                                                SHA512

                                                d79ea0f8615b4ccd592aaf0efccc7df397b2586f29cb03ca152304007dca26f46fd6a046c5df278209ef6bbd5c654b0718a7f71b1af566d3588a19eff179ca72

                                              • C:\Users\Admin\Desktop\FindSave.dll

                                                Filesize

                                                389KB

                                                MD5

                                                90f52fcef8817c3455bd6157370f632e

                                                SHA1

                                                9d9c0ffaf3fa1bfaf98159d917a331eb7d69ff8b

                                                SHA256

                                                e39a07bd61c3168343bf8d05064b3a9e4034bd0b7a23f8fb010be9ae9c1584a2

                                                SHA512

                                                066121cc9709e2b033ec94e9fe840ae05a4a58080504638cb3c04a7cad52f2f9e25bdbba62cdf304f3add4bb1817efbb1e3ef9c892eebfa384baf0fffb73cd45

                                              • C:\Users\Admin\Desktop\GroupMount.wmf

                                                Filesize

                                                334KB

                                                MD5

                                                37093ceb08f0de72290fb878d4382ead

                                                SHA1

                                                cd1e4998f36bfae4a03b548378a0468259047aca

                                                SHA256

                                                33891d055636ff56663725191e180e6b3306ba0c6d8f20c4bfdfdd086fc35bb9

                                                SHA512

                                                1415412e9011a95f3f1f75a6ed1b0949acf16855f1557ac7ab8d2711d28f56d349fa58d718315538b021cacede47def53202c7b7263d74c367b5d17cbbc2a458

                                              • C:\Users\Admin\Desktop\GroupSuspend.css

                                                Filesize

                                                367KB

                                                MD5

                                                f2333bca0bb8b332e6b5d9397103111b

                                                SHA1

                                                11c3cd5a2a4696a14e4c85cb3a1fe711d05b9f78

                                                SHA256

                                                390ee0edffd1539fd8a5089cc88f3d703e7956748cec13398cfb26aeeb237b7e

                                                SHA512

                                                40e9e6e1c90a00ebd0ce13a1a8c4e9aa307a87429fc093963281533f9a503273d8adc8deb42283475010dad2e02b4a7980ef45d6eb6adc885670f68a901431b9

                                              • C:\Users\Admin\Desktop\HideExport.tiff

                                                Filesize

                                                246KB

                                                MD5

                                                ac559ebc048aa78714dd49d77c9571aa

                                                SHA1

                                                c249815911a883c0796782a865d284361712d1b0

                                                SHA256

                                                6bb64f10fa7367c1de858b1e3a66a50ec12f1ea445beea0b21957bfaba06dc81

                                                SHA512

                                                90a50878c48772e1e9fa26264f13b2065369e2ec4712d5c4629d72bedf887ae899008b7eafdda030c1fc8885e51f9fb8058545bf62f7eecb89672a22756d34a5

                                              • C:\Users\Admin\Desktop\InstallHide.mpg

                                                Filesize

                                                290KB

                                                MD5

                                                b40fb982db6ea9f7d08382848dd5f3d1

                                                SHA1

                                                d4d6f4097ad7520212db1f5475a6015d73543ea2

                                                SHA256

                                                33998756996108f044938dd87c6dd3e7f065b758ad63051d3ebb6dc4b44ad831

                                                SHA512

                                                c4c445bddf0cff44d7a39264b4634891446fa8af9832e877f81b849d6a1fc9e1661fed3ec1fd14053f0d550018264c53b0e317a3cda7c0770e2c167483e58ea4

                                              • C:\Users\Admin\Desktop\MountInitialize.xsl

                                                Filesize

                                                454KB

                                                MD5

                                                0e0b2f993efecc97a88b3712690b0ef4

                                                SHA1

                                                ec4e5bd2305bab94a2d0d7eb0c2007ec0762f79b

                                                SHA256

                                                4c85ffd9932c33121d9b8219e67206962406ed40b719cacb5fefd7d9b4ce9476

                                                SHA512

                                                8a273998bca564859302f030cff41bb0c539765b3f61bfbc0940784ef5751530cf23fa171eebbe2e24e1ace6819a5cdf5dd07d44825eaa8fa842e306faa9d232

                                              • C:\Users\Admin\Desktop\OptimizeSuspend.lnk

                                                Filesize

                                                279KB

                                                MD5

                                                060ef2527160cffbd1d8bf2847f2d4e6

                                                SHA1

                                                589d6290853129c58e38babf5759e04d61d87970

                                                SHA256

                                                6566a7522b09305b8181e164d5f805304f0e602e45c16b1138544704e51f5a00

                                                SHA512

                                                9139fe86bd52b282f5cda3b9d450e9ee705f0703440af9d9817806316d82df52dd6752ab2ffebb7af3ad824b43c093f8c8325488da27888e9325420130d23de4

                                              • C:\Users\Admin\Desktop\PingDebug.odt

                                                Filesize

                                                180KB

                                                MD5

                                                b82f30fcc3afa1e593549cb4056d7313

                                                SHA1

                                                8cb9467564b18f8f02cdeace65f5dec512c0d5c8

                                                SHA256

                                                3cec8035bd2a541bbc97676167749b42b88f17a3f030d7eba5e82d7dd0683294

                                                SHA512

                                                ba4bcca8507697c7e363cd8a628c1312562278d1c4b116e0970ee5d7bac6c66efd3142b9db5aefd11a8edf3b9b68c5d04168e1ac0f725e19cecc3d4c5017b460

                                              • C:\Users\Admin\Desktop\PingShow.css

                                                Filesize

                                                323KB

                                                MD5

                                                d2e88f9b19a830a9320e754f26f5c94c

                                                SHA1

                                                e72904d73dba1c17f4323a342b9dce15033f5b18

                                                SHA256

                                                093c04561b57b031029929b46b09046e20773746790955652b55e49a5b47a4d0

                                                SHA512

                                                f4f275a6e49c1505b7efe7e4db584cb484a0b11f3d6a474343f23323bad0cc2dd026ae127ab263354b9488de2ba0e247c47ca13511b5b247115ee28da2184df5

                                              • C:\Users\Admin\Desktop\PopOptimize.3gpp

                                                Filesize

                                                432KB

                                                MD5

                                                aa4c333a0455229310b373b7fd28d8d0

                                                SHA1

                                                5aed3921cd37cbefbcde1550c99b8d439a62e20a

                                                SHA256

                                                5100ce221b822a6c550ef04eb671ced997b89636e28b3d18a690e9b0b32aa6c6

                                                SHA512

                                                b406edc8e04afcb8c5418f9ab852f4cd8f47b1ba921fd902c63197394fc1dfd6891b189fb700c82a2cc38eed622f0080871bfca9bb3b320f4ef619989fc18989

                                              • C:\Users\Admin\Desktop\PopRegister.wps

                                                Filesize

                                                257KB

                                                MD5

                                                6d3b8b8a21f138a985234e059356ec61

                                                SHA1

                                                9e516bc5272b67ca9ab993a612b6175f7e155a72

                                                SHA256

                                                a8e6ea56f5dc44828586b87bb8e7e9c103ed3d0918c3ebcd29e1b43540eebd3f

                                                SHA512

                                                76b3972b73d4072e85b46b57749f679c32b5c1345957b3e6b06088441e9c2c4b641ce01fad670034417f18385959781c4f0d6799b9740308d672ffa4afce17fd

                                              • C:\Users\Admin\Desktop\ProtectConnect.ex_

                                                Filesize

                                                624KB

                                                MD5

                                                d6f6134e0e1a9673ad278f9f5c55b755

                                                SHA1

                                                fbc36102cfac0a99ea6210ab9eea05e4094ee8ca

                                                SHA256

                                                5226474f0069737caa48aa3e05cc56bef3a53d4ba53345f7df68d4b5cd82dfac

                                                SHA512

                                                81f21973907bcb96f959d45d88da6323ec827c1a7c62369ad8e027cce30befa5c9c87eaa4e9a1ceb2a556a5a9f7b2271ea41234e20630218e0332a6c89add4ea

                                              • C:\Users\Admin\Desktop\ProtectRedo.emf

                                                Filesize

                                                235KB

                                                MD5

                                                b6a601b0a54312a0bbbefb87406fe770

                                                SHA1

                                                2d30d994efbcac3f0b36ba7cdf6d4a85f71e2a53

                                                SHA256

                                                fc5719440743b4e6a1581cacc9a4938b797e9851e5b6b8f43748135b5a9b6484

                                                SHA512

                                                085e9f1478595c4747580baeba8f78b8f2d83d305376ec94fc6290a893f2dd1a4053b6ec5695eb7141eb5d33cf43f713891e2e080fd5807f85760dc601977013

                                              • C:\Users\Admin\Desktop\RenameSuspend.wvx

                                                Filesize

                                                356KB

                                                MD5

                                                18ea2142b4574ef7685286faf0dd2cfe

                                                SHA1

                                                5cb5b6bdff38ea2c30362de6e8694808a0f669ed

                                                SHA256

                                                f41616d6ef4b93e20e0234b693b53966e19c42d4de57e02b23c2bb2335dcc96e

                                                SHA512

                                                95c2344704b21e76ad14c95f44b37566dcb4ea795aad28763cd3a16ff2675f147aeacce36624b548ddd004ee927d38b2db9616a03e748f589efc6c0600927fc8

                                              • C:\Users\Admin\Desktop\ResizeRedo.ps1

                                                Filesize

                                                213KB

                                                MD5

                                                c97747fd37ddb10804d8c487d164819b

                                                SHA1

                                                9d8e6af73ef09624e371a2709cbae434a77ac652

                                                SHA256

                                                71b3316c081ca159b8be955908e347dabe20dbc2ffb4256cc75100ffb90c52ff

                                                SHA512

                                                5b413336607bed7ea2f9990d9e084d973b53056617af7dd119a1f2dfd90b104eb8a92c8e865a3ceab05e5eafe9da3a392f812c5be4cc46e379a8c2bca6fd9564

                                              • C:\Users\Admin\Desktop\RestartSkip.wmf

                                                Filesize

                                                301KB

                                                MD5

                                                73db1d2a266e14d8893bd449ab5655b7

                                                SHA1

                                                98ab7fa2b43306bbbec37d952f73cfe0e6799ecd

                                                SHA256

                                                8372758253575df4579147a02db45726cb00df6d2ce3416ab11e654a33181589

                                                SHA512

                                                dbc9c10fbe94aa603904cacd2c2c7aac0990075a6a2d5faf9d976524e57d6dd90be955a5c9b27046c17c729f0066df0605e7032de3296fe0a2ccfc0a43eb0ba5

                                              • C:\Users\Admin\Desktop\SearchLock.xlsx

                                                Filesize

                                                11KB

                                                MD5

                                                58be6673d237aeed995de7b442b3abbf

                                                SHA1

                                                da9740950d5b7c9c502b9c4041d4a85f0187a6ae

                                                SHA256

                                                97c704c1d01e01ea803ad4340fdc8ea6111300bf172cd1d9bf8a6896f3f9517c

                                                SHA512

                                                d544db7a2b1ff180cfc9a75a4d2a1554a5e621ad7ae9c755bb628e2d1002c9c7c478024ccc65db206f04464bd3a4118ffb569a9cea81c6ae6c585163a212aebd

                                              • C:\Users\Admin\Desktop\StopCompare.txt

                                                Filesize

                                                191KB

                                                MD5

                                                4dfeb82f86074420102250feb65cdf12

                                                SHA1

                                                b644061aba8562ead504c6ed3adf1d8ae7d816f6

                                                SHA256

                                                75f8c11b8af50b7bf5cac28174d951de4135fd090a858ca0215fa94b6250ef4a

                                                SHA512

                                                6ba508bc9ee99c92397bbfe617121862ca1004c791725bccfe802b8e82adc069ed5c9f486a8514d03060fe64720404423b906d1221e4a8af3c17fd68d0640a47

                                              • C:\Users\Admin\Desktop\SwitchMeasure.xlsx

                                                Filesize

                                                11KB

                                                MD5

                                                cd249893e8a445d5ab26f64702f99b01

                                                SHA1

                                                4b3e27ff2c01756d38f3abbb6fb3d88ccfe617b5

                                                SHA256

                                                754a752f41ecf5297e2799080751fea92ae64eefabb255ade97c18e234d4dec0

                                                SHA512

                                                3ba644d7f608c50e0b20792e7ecc4014b36629af658f3dfef6e3563c11811ed962cd6d383e89765af852209b2fe101b6d0ce90c5316c75c4ca2d85ca88b9cb55

                                              • C:\Users\Admin\Desktop\UnblockInstall.xlsx

                                                Filesize

                                                16KB

                                                MD5

                                                bb2816c292bccfcbf9f3453ad824f959

                                                SHA1

                                                69ea3e87c4d89eb81c1401b3c560f998d8200fa6

                                                SHA256

                                                80c17ef48cb575882d0212678f229ff9e66390de56c21ec2c6da58a1eac22237

                                                SHA512

                                                27a289370d29809f38e4e9681b41fd8e73ed16740d1f267d29124854a99d30311ca10b0ef727c97946eda9c28b7d685108d5a0e257a2b0c9d1bf7e2bf4a40e2a

                                              • C:\Users\Admin\Desktop\UninstallResolve.wma

                                                Filesize

                                                399KB

                                                MD5

                                                9a13a043bda2003021d6c9b71b72408a

                                                SHA1

                                                803fd7233a1dc3af2d510ce054b4079490c029fc

                                                SHA256

                                                06183203a4f5f5acbd547b0701d4b3196eb380f6744eb1cae3c97ec62d078b6a

                                                SHA512

                                                905121a8756ebdb8763452f86a2184df3b42665184d306ca806c2a94760be39f9398c5f9044507f9fc0d9f70d139826cbc40b8da81596e39e92197d3a0801dc4

                                              • C:\Users\Admin\Desktop\UnprotectBackup.vssx

                                                Filesize

                                                410KB

                                                MD5

                                                4c31af1c31cb044e01fedf2e7ccfb428

                                                SHA1

                                                714c6cd6e11e9ac45cf5cf371ddaf980e04573c0

                                                SHA256

                                                4819ff592edeb0bd82e2ac065c07eebfb87eb72d5a4136ff1b148d16d57410d3

                                                SHA512

                                                3736461e2f0a022d155f1b81772b731762e61c609fa4f1bdc95bdb0ddf2ac9c0a42669617106b7e935b9e88ca5f5edeff4936aa98445397d3a28b8e5da24edb3

                                              • C:\Users\Admin\Desktop\UnregisterInvoke.mpeg3

                                                Filesize

                                                378KB

                                                MD5

                                                035842961964ca8065b44d73f86f052a

                                                SHA1

                                                aa434a899545a3783c0b65890118dc6b7566c58f

                                                SHA256

                                                7568c8eb2411729195516b9c7d0105962d815b1df27552e39fe60a123d011aea

                                                SHA512

                                                d9cf69d80b322a6e0cbc5756fe7b7125586073cfaf3ef1dda4e4b295b4c4f3a05513b043f151c3085d4b9d7cd105f84eac5ac668cf6182a8f307cec34497c4d3

                                              • C:\Users\Admin\Desktop\WriteConvert.docx

                                                Filesize

                                                268KB

                                                MD5

                                                517db9c3644225207940a6a7e551a721

                                                SHA1

                                                7bc426691145f46beb19ed179735c9d32ee449c6

                                                SHA256

                                                df03f65bc12d881d81433e1c38b182673393fa4180e79cff0e34602978dc91f5

                                                SHA512

                                                ea664c9acf3592aa1e79119d870493bc17766da013fba5ee825066271e4a22a5f145414b6540c8c488d4227debb59a0a5411b1d30be16ee0c73d9beac7cbad23

                                              • C:\Users\Admin\Desktop\WriteConvertFrom.ppsx

                                                Filesize

                                                202KB

                                                MD5

                                                92c2df59af3b0058ff35c3f7b4e781c9

                                                SHA1

                                                7ff55a7ab550e02af11e2142193ef5ec249bbcc5

                                                SHA256

                                                5446d25e27f56f4d27c816c83729fd442e5678f656df6cd155ce405cccf8a632

                                                SHA512

                                                4b46e878f0026d3e22eeff7ca49639d92b53d036cc56a6333f65531010325522e453e7e407ddd4458a9395aae431358d20dce549a5f9d45cc10befb1a7902a7c

                                              • C:\Users\Public\Desktop\Acrobat Reader DC.lnk

                                                Filesize

                                                2KB

                                                MD5

                                                9523c0df66650b00845d217beb299cb4

                                                SHA1

                                                b6467eac09eef464e3a5c88722903510ffa12578

                                                SHA256

                                                022e48e13a63b6bdca15f5be6ab24138f3f990085743cb46e85cb87d30818cf2

                                                SHA512

                                                2c4efd2d87a3a473211f66aff6b13cec20231d56805d064890a1ae6fce0838c57ea1b42c313e1ccfa1e017f4d3e2b4233fbd20453770a0d527d118795a5bcd54

                                              • C:\Users\Public\Desktop\Firefox.lnk

                                                Filesize

                                                1000B

                                                MD5

                                                b68686aa22d8af52b0055da9e4b087b2

                                                SHA1

                                                12e32f54a12988a7302bbcda198e77a2124912a6

                                                SHA256

                                                b74e03e0ed440d11dd4e76ff2430ec5a4e2ab2337f4962eb3ac1461578a56ea2

                                                SHA512

                                                b5a0500793eeaea639b4afe7434e8ca57ee063c2cbd13b1d953caf7b60a9e2373b79c1bb0403fc4d2a3b70024b23daab80513ea57e68e1403f561cb76081f3ec

                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                Filesize

                                                2KB

                                                MD5

                                                a60ff443d6703f4dbb143cd39cbb50a2

                                                SHA1

                                                1540039eb9b94fc10473aec9919ba4330f5d4ee7

                                                SHA256

                                                0ebbbd60742b801c6455ea65b7691d91b7874cae7c2e53cf4029762e0fddafed

                                                SHA512

                                                364d3d1438f2c87e464ec6d19f2925e8c737971a4b46473fad96f0ab41b8d74ca185329b82a655b06f094788a8398265a01b793395ab6c720138cded5786eff3

                                              • C:\Users\Public\Desktop\VLC media player.lnk

                                                Filesize

                                                923B

                                                MD5

                                                cf8ce9b0e6b785e0b36ba4016f67d544

                                                SHA1

                                                d1229c7145bf786b34f0b1dbdbc6e0a5802fc3b9

                                                SHA256

                                                843f0f28e83bae5c5201b21f040711b043e9f12e16c931429146a33fbb1fc3cb

                                                SHA512

                                                8306856ec3e4b3cbc9036aa7f05c8eed0387aa40cbe6272fc488486bf79e619ce181aef9b6c54d6ce3eaab4fd36c5b6eb3f7c7e10852b777cf19b161b96eb8ba

                                              • memory/220-685-0x0000000000B50000-0x0000000000B5C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/220-92-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/220-43-0x00007FFDA6173000-0x00007FFDA6175000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/220-553-0x000000001D7A0000-0x000000001D7DA000-memory.dmp

                                                Filesize

                                                232KB

                                              • memory/220-660-0x000000001DA80000-0x000000001DB0E000-memory.dmp

                                                Filesize

                                                568KB

                                              • memory/220-433-0x000000001D770000-0x000000001D77C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/220-0-0x00007FFDA6173000-0x00007FFDA6175000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/220-2-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/220-1-0x00000000003E0000-0x00000000003F8000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/2336-1354-0x0000000003410000-0x0000000003411000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2884-1165-0x0000000003E90000-0x0000000003E91000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/3760-1239-0x000001F45CF00000-0x000001F45D000000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/3760-1222-0x000001F44A740000-0x000001F44A760000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/3760-1223-0x000001F44A720000-0x000001F44A740000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/3760-1196-0x000001F44A700000-0x000001F44A720000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/3760-1186-0x000001F449600000-0x000001F449700000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/3808-708-0x0000000004250000-0x0000000004251000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/3908-20-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-5-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-3-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-16-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-4-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-17-0x00007FFDA6170000-0x00007FFDA6C32000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3908-6-0x000001F170CF0000-0x000001F170D12000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/4060-1472-0x000001F453740000-0x000001F453760000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/4060-1491-0x000001F453780000-0x000001F4537A0000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/4060-1506-0x000001F465950000-0x000001F465A50000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/4060-1559-0x000001F465BF0000-0x000001F465CF0000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/4060-1492-0x000001F453760000-0x000001F453780000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/4060-1458-0x000001F452200000-0x000001F452300000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5432-1383-0x000001C662040000-0x000001C662060000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5432-1355-0x000001C660A20000-0x000001C660B20000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5432-1379-0x000001C6622F0000-0x000001C662310000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5432-1363-0x000001C662020000-0x000001C662040000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5432-1403-0x000001C675180000-0x000001C675280000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5432-1356-0x000001C660A20000-0x000001C660B20000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5612-756-0x000002D767A90000-0x000002D767B90000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5612-723-0x000002D754230000-0x000002D754250000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5612-737-0x000002D754270000-0x000002D754290000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5612-742-0x000002D754250000-0x000002D754270000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/5612-709-0x000002D753000000-0x000002D753100000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5612-710-0x000002D753000000-0x000002D753100000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/5644-1571-0x00000000041A0000-0x00000000041A1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/5876-1457-0x0000000004810000-0x0000000004811000-memory.dmp

                                                Filesize

                                                4KB