Analysis

  • max time kernel
    30s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 03:05

General

  • Target

    MEMZ.exe

  • Size

    16KB

  • MD5

    1d5ad9c8d3fee874d0feb8bfac220a11

  • SHA1

    ca6d3f7e6c784155f664a9179ca64e4034df9595

  • SHA256

    3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

  • SHA512

    c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

  • SSDEEP

    192:M2WgyvSW8gRc6olcIEiwqZKBkDFR43xWTM3LHf26gFrcx3sNq:JWgnSmFlcIqq3agmLH+6gF23sN

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
    "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:216
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:208
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3416
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4064
    • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
      "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:4964
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
        PID:4640
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
          PID:2736
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
            PID:4780
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
            1⤵
              PID:5072
            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
              1⤵
                PID:3372
              • C:\Windows\System32\DataExchangeHost.exe
                C:\Windows\System32\DataExchangeHost.exe -Embedding
                1⤵
                  PID:5028
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                    PID:4600
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                    1⤵
                      PID:4328
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                        PID:4136
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                          PID:680
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x310
                          1⤵
                            PID:1060
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                              PID:4448

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Persistence

                            Pre-OS Boot

                            1
                            T1542

                            Bootkit

                            1
                            T1542.003

                            Defense Evasion

                            Pre-OS Boot

                            1
                            T1542

                            Bootkit

                            1
                            T1542.003

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L5P12AEX\edgecompatviewlist[1].xml
                              Filesize

                              74KB

                              MD5

                              d4fc49dc14f63895d997fa4940f24378

                              SHA1

                              3efb1437a7c5e46034147cbbc8db017c69d02c31

                              SHA256

                              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                              SHA512

                              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\UebCYnqdbF9ngI7DuCagEaT4xpR4mAb5pwZcsRDRe9I[1].js
                              Filesize

                              17KB

                              MD5

                              f22ee08b34dd91da7d330b491a64aaec

                              SHA1

                              6980e45896235789c4d3effab6a40411ad78b7c0

                              SHA256

                              51e6c2627a9d6c5f67808ec3b826a011a4f8c694789806f9a7065cb110d17bd2

                              SHA512

                              2c331af9e503f99bc6ded22fa9ba4ba8c0d0fd8355ec4886aaedae328daa9e5eda81829e32b50c6dc22f72a839c62048e8f581c927477df673d16d83bbbf07fc

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\styles__ltr[1].css
                              Filesize

                              55KB

                              MD5

                              4adccf70587477c74e2fcd636e4ec895

                              SHA1

                              af63034901c98e2d93faa7737f9c8f52e302d88b

                              SHA256

                              0e04cd9eec042868e190cbdabf2f8f0c7172dcc54ab87eb616eca14258307b4d

                              SHA512

                              d3f071c0a0aa7f2d3b8e584c67d4a1adf1a9a99595cffc204bf43b99f5b19c4b98cec8b31e65a46c01509fc7af8787bd7839299a683d028e388fdc4ded678cb3

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\recaptcha__en[1].js
                              Filesize

                              533KB

                              MD5

                              93e3f7248853ea26232278a54613f93c

                              SHA1

                              16100c397972a415bfcfce1a470acad68c173375

                              SHA256

                              0ec782544506a0aea967ea044659c633e1ee735b79e5172cb263797cc5cefe3a

                              SHA512

                              26aca30de753823a247916a9418aa8bce24059d80ec35af6e1a08a6e931dcf3119e326ec7239a1f8f83439979f39460b1f74c1a6d448e2f0702e91f5ad081df9

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              575B

                              MD5

                              75f850ee00915cb0856b75c4eec783a5

                              SHA1

                              33e54dda3ada4913202dd2450673413a04b2ca04

                              SHA256

                              982b8e9ef7369d79c1070d4ec8aaa249ea506ba0e147f126a4e79259cd10eb0c

                              SHA512

                              6f0fc02dfa038c3c31d244ffb1f9b3a37d2acc352279647b21a5c9e866ab375d86b565e307c5c2173fd60a193e61b5d140cf738f959e74206c396c109cf32c44

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              1016B

                              MD5

                              11044574e92ab132633121e645c26091

                              SHA1

                              675144ed99d0d392e1ba5ee84244734add42e8b0

                              SHA256

                              69ea6b3e57d303eb1b6c1757fab3f664bcab330d26b72b33e4a725e6f1ca55db

                              SHA512

                              28a7104050fcabf198775fd42132df575cd5cdacde2332ad0134afb44136c4441a5a0dc2bcbc34137c9dc4f626e035457d0bf81a313286a425042f414a3b914c

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              95B

                              MD5

                              2db94c287d42e2bc8a6d65cbdd1bb935

                              SHA1

                              71dc92daf0c9dc88a266ba21ca8b0dc715bde9ee

                              SHA256

                              c9b73d518cc3463fa5b5af746d011375de331617f8f55078fc8a7c68eee5407b

                              SHA512

                              3b133bb9bbbae8963891e9d1ba8881b11a763ccdc253cb1a14a19745b2e9ea41fd688d160ee99ebe93bf991a421eb2e6ff1c598c50ce396b635ff6a4155508d0

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TO06D9EM\suggestions[1].en-US
                              Filesize

                              17KB

                              MD5

                              5a34cb996293fde2cb7a4ac89587393a

                              SHA1

                              3c96c993500690d1a77873cd62bc639b3a10653f

                              SHA256

                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                              SHA512

                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\X2KLYCOV\favicon[1].ico
                              Filesize

                              5KB

                              MD5

                              f3418a443e7d841097c714d69ec4bcb8

                              SHA1

                              49263695f6b0cdd72f45cf1b775e660fdc36c606

                              SHA256

                              6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                              SHA512

                              82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfABc4EsA[1].woff2
                              Filesize

                              9KB

                              MD5

                              797d1a46df56bba1126441693c5c948a

                              SHA1

                              01f372fe98b4c2b241080a279d418a3a6364416d

                              SHA256

                              c451e5cf6b04913a0bc169e20eace7dec760ba1db38cdcc343d8673bb221dd00

                              SHA512

                              99827a3fab634b2598736e338213e1041ef26108a1607be294325d90a6ba251a947fd06d8cb0a2104b26d7fe9455feb9088a79fe515be1896c994c5850705edc

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfBBc4[1].woff2
                              Filesize

                              14KB

                              MD5

                              19b7a0adfdd4f808b53af7e2ce2ad4e5

                              SHA1

                              81d5d4c7b5035ad10cce63cf7100295e0c51fdda

                              SHA256

                              c912a9ce0c3122d4b2b29ad26bfe06b0390d1a5bdaa5d6128692c0befd1dfbbd

                              SHA512

                              49da16000687ac81fc4ca9e9112bdca850bb9f32e0af2fe751abc57a8e9c3382451b50998ceb9de56fc4196f1dc7ef46bba47933fc47eb4538124870b7630036

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfBxc4EsA[1].woff2
                              Filesize

                              7KB

                              MD5

                              585f849571ef8c8f1b9f1630d529b54d

                              SHA1

                              162c5b7190f234d5f841e7e578b68779e2bf48c2

                              SHA256

                              c6dcdefaa63792f3c29abc520c8a2c0bc6e08686ea0187c9baac3d5d329f7002

                              SHA512

                              1140c4b04c70a84f1070c27e8e4a91d02fda4fc890877900c53cfd3a1d8908b677a412757061de43bc71022dfdd14288f9db0852ef6bf4d2c1615cb45628bebc

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfCBc4EsA[1].woff2
                              Filesize

                              1KB

                              MD5

                              7cbd23921efe855138ad68835f4c5921

                              SHA1

                              78a3ae9ec08f2cf8ebb791a2331b33a03ab8cc76

                              SHA256

                              8eaae4c8680e993b273145315c76a9a278f696467c426637d4beab8cb3dc4a3d

                              SHA512

                              d8a4db91d2063273d31f77728b44557612b85f51143973caa3cfd60ab18f8c3e4b8cdaab43af843fe29441cd1d8299bf2f139a78e47bf740277b33a377377177

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfChc4EsA[1].woff2
                              Filesize

                              11KB

                              MD5

                              29542ac824c94a70cb8abdeef41cd871

                              SHA1

                              df5010dad18d6c8c0ad66f6ff317729d2c0090ba

                              SHA256

                              63ef838f895e018722b60f6e7e1d196ff3d90014c70465703fc58e708e83af64

                              SHA512

                              52f91e02b82f9f27d334704b62a78e746c80023ee8882b96cb24cb4043f9a256f395d24830b1f4513bd7597f8c564af20db9c715ab014eb2ab752fd697156591

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOlCnqEu92Fr1MmYUtfCxc4EsA[1].woff2
                              Filesize

                              4KB

                              MD5

                              133b0f334c0eb9dbf32c90e098fab6bd

                              SHA1

                              398f8fd3a668ef0b16435b01ad0c6122e3784968

                              SHA256

                              6581d0d008bc695e0f6beffbd7d51abb4d063ef5dedc16feb09aa92ea20c5c00

                              SHA512

                              2a5a0956ecc8680e4e9ef73ec05bc376a1cc49ddb12ee76316378fe9626dccedb21530e3e031b2dae2830874cc1b6bfd6cce2d6d0dce54587ff0fc3780041ace

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\54O1QU9C\KFOmCnqEu92Fr1Mu72xKOzY[1].woff2
                              Filesize

                              15KB

                              MD5

                              e3836d1191745d29137bfe16e4e4a2c2

                              SHA1

                              4dc8845d97df9cb627d9e6fdd49be1ef9eb9a69c

                              SHA256

                              98eec6c6fa4dcd4825e48eff334451979afc23cd085aea2d45b04dc1259079dd

                              SHA512

                              9e9ec420cf75bf47a21e59a822e01dc89dcf97eec3cc117c54ce51923c9a6f2c462355db1bc20cdf665ef4a5b40ffcfa9c8cee05bb5e112c380038bfef29c397

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\KFOmCnqEu92Fr1Mu4WxKOzY[1].woff2
                              Filesize

                              7KB

                              MD5

                              7aa7eb76a9f66f0223c8197752bb6bc5

                              SHA1

                              ac56d5def920433c7850ddbbdd99d218d25afd2b

                              SHA256

                              9ca415df2c57b1f26947351c66ccfaf99d2f8f01b4b8de019a3ae6f3a9c780c7

                              SHA512

                              e9a513741cb90305fbe08cfd9f7416f192291c261a7843876293e04a874ab9b914c3a4d2ed771a9d6484df1c365308c9e4c35cd978b183acf5de6b96ac14480d

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\KFOmCnqEu92Fr1Mu5mxKOzY[1].woff2
                              Filesize

                              9KB

                              MD5

                              efe937997e08e15b056a3643e2734636

                              SHA1

                              d02decbf472a0928b054cc8e4b13684539a913db

                              SHA256

                              53f2931d978bf9b24d43b5d556ecf315a6b3f089699c5ba3a954c4dde8663361

                              SHA512

                              721c903e06f00840140ed5eec06329221a2731efc483e025043675b1f070b03a544f8eb153b63cd981494379a9e975f014b57c286596b6f988cee1aaf04a8c65

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\KFOmCnqEu92Fr1Mu7GxKOzY[1].woff2
                              Filesize

                              11KB

                              MD5

                              15d8ede0a816bc7a9838207747c6620c

                              SHA1

                              f6e2e75f1277c66e282553ae6a22661e51f472b8

                              SHA256

                              dbb8f45730d91bffff8307cfdf7c82e67745d84cb6063a1f3880fadfad59c57d

                              SHA512

                              39c75f8e0939275a69f8d30e7f91d7ca06af19240567fb50e441a0d2594b73b6a390d11033afb63d68c86c89f4e4bf39b3aca131b30f640d21101dc414e42c97

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\KFOmCnqEu92Fr1Mu7WxKOzY[1].woff2
                              Filesize

                              5KB

                              MD5

                              a835084624425dacc5e188c6973c1594

                              SHA1

                              1bef196929bffcabdc834c0deefda104eb7a3318

                              SHA256

                              0dfa6a82824cf2be6bb8543de6ef56b87daae5dd63f9e68c88f02697f94af740

                              SHA512

                              38f2764c76a545349e8096d4608000d9412c87cc0cb659cf0cf7d15a82333dd339025a4353b9bd8590014502abceb32ca712108a522ca60cbf1940d4e4f6b98a

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\KFOmCnqEu92Fr1Mu7mxKOzY[1].woff2
                              Filesize

                              1KB

                              MD5

                              57993e705ff6f15e722f5f90de8836f8

                              SHA1

                              3fecc33bac640b63272c9a8dffd3df12f996730b

                              SHA256

                              836f58544471e0fb0699cb9ddd0fd0138877733a98b4e029fca1c996d4fb038d

                              SHA512

                              31f92fb495a1a20ab5131493ab8a74449aabf5221e2901915f2cc917a0878bb5a3cbc29ab12324ffe2f0bc7562a142158268c3f07c7dca3e02a22a9ade41721e

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\api[1].js
                              Filesize

                              870B

                              MD5

                              a93f07188bee2920004c4937da275d25

                              SHA1

                              901cfea09bc88d26a55cf2c57ccdaf45dfaea95a

                              SHA256

                              587d5394ddb17dec6f39de2e973431f161a1e08a45d499fe7c7a6333a93904cd

                              SHA512

                              16855a943a768355129e31623e5eb7064741d4d07ac2c0fcd21c5742a1b2e2a2c3af38e0f481bd7b8006dc96c408be07b91bbbe28ce7c4f7f0f7d53e427500c9

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\image_2x[1].png
                              Filesize

                              600B

                              MD5

                              ff506026e7961cae400ad45739ecb424

                              SHA1

                              62570a4773b7d0d0a9348c351cf470f2c58f0d5f

                              SHA256

                              63953ce21a41e7ed44e3e9360d5e0d26165f431f6a5c0f0c59d533c9404132b5

                              SHA512

                              5d0d24e8df5239533fb6c1f080e939ef855fea1ce655125dc9656b3159498cb40fdbffa03fefa65fc5f2b759bdf0d2f2073afaa5d20bbcd08cab280c488c2010

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\info_2x[1].png
                              Filesize

                              665B

                              MD5

                              07bf314aab04047b9e9a959ee6f63da3

                              SHA1

                              17bef6602672e2fd9956381e01356245144003e5

                              SHA256

                              55eaf62cb05da20088dc12b39d7d254d046cb1fd61ddf3ae641f1439efd0a5ee

                              SHA512

                              2a1d4ebc7fba6951881fd1dda745480b504e14e3adac3b27ec5cf4045de14ff030d45dda99dc056285c7980446ba0fc37f489b7534be46107b21bd43cee87ba0

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BZ32ECSX\undo_2x[1].png
                              Filesize

                              581B

                              MD5

                              1fd51eb157a74c76261ee6eeebb4880a

                              SHA1

                              7e740c3a195b8f17872bf050bbc6a1f855edc2ca

                              SHA256

                              91b3aa531f2062018197b62116ca66fc5e106c55663aaa9746baed2af521e367

                              SHA512

                              960dfd7db68e78f3b5bb36934fc9e313fb7a1adc77a2b1f1831812d1bc4a48ce7c3cf2891b1caef5c0ba405491a12d6238afea03b1560e2480f5a5e6cecc7121

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\KFOlCnqEu92Fr1MmEU9fBBc4[1].woff2
                              Filesize

                              15KB

                              MD5

                              285467176f7fe6bb6a9c6873b3dad2cc

                              SHA1

                              ea04e4ff5142ddd69307c183def721a160e0a64e

                              SHA256

                              5a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7

                              SHA512

                              5f9bb763406ea8ce978ec675bd51a0263e9547021ea71188dbd62f0212eb00c1421b750d3b94550b50425bebff5f881c41299f6a33bbfa12fb1ff18c12bc7ff1

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\audio_2x[1].png
                              Filesize

                              530B

                              MD5

                              88e0f42c9fa4f94aa8bcd54d1685c180

                              SHA1

                              5ad9d47a49b82718baa3be88550a0b3350270c42

                              SHA256

                              89c62095126fca89ea1511cf35b49b8306162946b0c26d6f60c5506c51d85992

                              SHA512

                              faff842e9ff4cc838ec3c724e95eee6d36b2f8c768dc23e48669e28fc5c19aa24b1b34cf1dbcbe877b3537d6a325b4c35af440c2b6d58f6a77a04a208d9296f8

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\logo_48[1].png
                              Filesize

                              2KB

                              MD5

                              ef9941290c50cd3866e2ba6b793f010d

                              SHA1

                              4736508c795667dcea21f8d864233031223b7832

                              SHA256

                              1b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a

                              SHA512

                              a0c69c70117c5713caf8b12f3b6e8bbb9cdaf72768e5db9db5831a3c37541b87613c6b020dd2f9b8760064a8c7337f175e7234bfe776eee5e3588dc5662419d9

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\refresh_2x[1].png
                              Filesize

                              600B

                              MD5

                              0f2a4639b8a4cb30c76e8333c00d30a6

                              SHA1

                              57e273a270bb864970d747c74b3f0a7c8e515b13

                              SHA256

                              44b988703019cd6bfa86c91840fecf2a42b611b364e3eea2f4eb63bf62714e98

                              SHA512

                              3ea72c7e8702d2e9d94b0faa6fa095a33ab8bc6ec2891f8b3165ce29a9ccf2114faef424fa03fd4b9d06785326284c1bb2087ce05e249ccac65418361bfa7c51

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O9W2TVUS\webworker[1].js
                              Filesize

                              102B

                              MD5

                              f66834120faccb628f46eb0fc62f644c

                              SHA1

                              15406e8ea9c7c2e6ef5c775be244fe166933bfcb

                              SHA256

                              8f063ae681a530a407ea4d17859790d9e45fd81ce5b3bb6202fc9e30cef95996

                              SHA512

                              7c596e61967fe787bc29d262c945d7eb4e02f9f574d3c8c664f333c9c3b4dd4aff1dfcde8f34be1acfaf8c05423c1c118a4bfd50684a7cd9f90e5f40fbc89653

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fABc4EsA[1].woff2
                              Filesize

                              9KB

                              MD5

                              df648143c248d3fe9ef881866e5dea56

                              SHA1

                              770cae7a298ecfe5cf5db8fe68205cdf9d535a47

                              SHA256

                              6a3f2c2a5db6e4710e44df0db3caec5eb817e53989374e9eac68057d64b7f6d2

                              SHA512

                              6ff33a884f4233e092ee11e2ad7ef34d36fb2b61418b18214c28aa8b9bf5b13ceccfa531e7039b4b7585d143ee2460563e3052364a7dc8d70b07b72ec37b0b66

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fBxc4EsA[1].woff2
                              Filesize

                              7KB

                              MD5

                              207d2af0a0d9716e1f61cadf347accc5

                              SHA1

                              0f64b5a6cc91c575cb77289e6386d8f872a594ca

                              SHA256

                              416d72c8cee51c1d6c6a1cab525b2e3b4144f2f457026669ddad34b70dabd485

                              SHA512

                              da8b03ee3029126b0c7c001d7ef2a7ff8e6078b2df2ec38973864a9c0fd8deb5ecef021c12a56a24a3fd84f38f4d14ea995df127dc34f0b7eec8e6e3fc8d1bbd

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fCBc4EsA[1].woff2
                              Filesize

                              1KB

                              MD5

                              52e881a8e8286f6b6a0f98d5f675bb93

                              SHA1

                              9c9c4bc1444500b298dfea00d7d2de9ab459a1ad

                              SHA256

                              5e5321bb08de884e4ad6585b8233a7477fa590c012e303ea6f0af616a6e93ffb

                              SHA512

                              45c07a5e511948c328f327e2ef4c3787ac0173c72c51a7e43e3efd3e47dd332539af15f3972ef1cc023972940f839fffe151aefaa04f499ae1faceaab6f1014f

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fCRc4EsA[1].woff2
                              Filesize

                              14KB

                              MD5

                              79c7e3f902d990d3b5e74e43feb5f623

                              SHA1

                              44aae0f53f6fc0f1730acbfdf4159684911b8626

                              SHA256

                              2236e56f735d25696957657f099459d73303b9501cc39bbd059c20849c5bedff

                              SHA512

                              3a25882c7f3f90a7aa89ecab74a4be2fddfb304f65627b590340be44807c5c5e3826df63808c7cd06daa3420a94090249321a1e035b1cd223a15010c510518df

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fChc4EsA[1].woff2
                              Filesize

                              11KB

                              MD5

                              16aedbf057fbb3da342211de2d071f11

                              SHA1

                              fdee07631b40b264208caa8714faaa5b991d987b

                              SHA256

                              7566a2f09ff8534334b7a44f72a1afaba6bdbb782209be8804636ee8b963c75f

                              SHA512

                              5cd45dfb0d0ee44afd9b3ffd93c2942c2f04e359d067d4631edd67a2ee09149766294b29c75aaab7436dacc775a8ca02392c5e4cfb8d7fede19c028448507e0e

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmEU9fCxc4EsA[1].woff2
                              Filesize

                              5KB

                              MD5

                              6bef514048228359f2f8f5e0235f8599

                              SHA1

                              318cb182661d72332dc8a8316d2e6df0332756c4

                              SHA256

                              135d563a494b1f8e6196278b7f597258a563f1438f5953c6fbef106070f66ec8

                              SHA512

                              23fb4605a90c7616117fab85fcd88c23b35d22177d441d01ce6270a9e95061121e0f7783db275ad7b020feaba02bbbc0f77803ca9fb843df6f1b2b7377288773

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOlCnqEu92Fr1MmYUtfCRc4EsA[1].woff2
                              Filesize

                              14KB

                              MD5

                              e904f1745726f4175e96c936525662a7

                              SHA1

                              af4e9ee282fea95be6261fc35b2accaed24f6058

                              SHA256

                              65c7b85c92158adb2d71bebe0d6dfb31ab34de5e7d82134fe1aa4eba589fc296

                              SHA512

                              7a279d41c8f60806c2253cba5b399be7add861bd15bf0ac4fa7c96fa1eee6557bf1ebd684e909086d9292739f27fa18947af5c98f4920fe00da3acf209c6260a

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\S58XOXZK\KFOmCnqEu92Fr1Mu4mxK[1].woff2
                              Filesize

                              14KB

                              MD5

                              5d4aeb4e5f5ef754e307d7ffaef688bd

                              SHA1

                              06db651cdf354c64a7383ea9c77024ef4fb4cef8

                              SHA256

                              3e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc

                              SHA512

                              7eb7c301df79d35a6a521fae9d3dccc0a695d3480b4d34c7d262dd0c67abec8437ed40e2920625e98aaeafba1d908dec69c3b07494ec7c29307de49e91c2ef48

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2MMFJHD7\www.google[1].xml
                              Filesize

                              13B

                              MD5

                              c1ddea3ef6bbef3e7060a1a9ad89e4c5

                              SHA1

                              35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                              SHA256

                              b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                              SHA512

                              6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              234B

                              MD5

                              4604b325024362d21976970d9c1ac731

                              SHA1

                              a4ac404c92d7b92dd6222911072f7ff3e76d2e55

                              SHA256

                              c35736be9530c6a9ee244dd35493d34603d2d0bb5078ebedd02ded605663305f

                              SHA512

                              0096ffb1e4002431edaf83cf98c8b8db26de649e6059a6c37b9fba6a61bb995bcb2648df7e19e5cbf5ff2cf44058cc30f3fa45780873a12184fa14d047ed7cb4

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              575B

                              MD5

                              e6bf11556524ed0efc2cb05940519342

                              SHA1

                              15496c109e4e7b2b4d07170eff80c9b5bc60177e

                              SHA256

                              f9926c28b907cb414ac0195fa5456bb990d5447e1714023a741539e85f1de513

                              SHA512

                              af9e515c3caa7b9bfffa457f681c32a998432f966cd3e06118da90d5ac37f75afea60d692e4f47a8bee4e589b64df183936544b6fcc89503520010f10fbbd9bd

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              916B

                              MD5

                              61d30476cf1000b6f374be33b64e0f2f

                              SHA1

                              fe8bfb6711e60b87a999fa265e4a4607775ebeca

                              SHA256

                              6e667ad0f4b0a76f7c781aab21bfc6385434d3a2f04b82cbb2bd62a29ce67014

                              SHA512

                              ed1bee0e446215d619dea28e6fb0e1106025b48a4fbd9b89d74e2c406a78c498a0cdbeecc5b94f3b1fe699a0d892c6fb95e7d6e3093227590a49594ba2967e23

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\JPIF121V\www.google[1].xml
                              Filesize

                              916B

                              MD5

                              141846c42114a5a7abd29096401bd6b3

                              SHA1

                              0e364c24a5c8e4955c402b61a96c60214872a573

                              SHA256

                              04229a09757db1edd1c3cfb7141b35f03e78d007520838a4d67cc9b511c92771

                              SHA512

                              4ba95d7c7cb1c2bb1eefe4305f1b6d587720499616cd464e41dc66614e264d403399a1ad1892527bb995ef8aaeb4d2c22193af08cf338e7c66bf5e16658db272

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199
                              Filesize

                              854B

                              MD5

                              8d1040b12a663ca4ec7277cfc1ce44f0

                              SHA1

                              b27fd6bbde79ebdaee158211a71493e21838756b

                              SHA256

                              3086094d4198a5bbd12938b0d2d5f696c4dfc77e1eae820added346a59aa8727

                              SHA512

                              610c72970856ef7a316152253f7025ac11635078f1aea7b84641715813792374d2447b1002f1967d62b24073ee291b3e4f3da777b71216a30488a5d7b6103ac1

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                              Filesize

                              1KB

                              MD5

                              ad7539b4b104e367e1c98cb63cf79d49

                              SHA1

                              02e181db0df0c6c06e09fa1f9332d335f4e33661

                              SHA256

                              6f8208f7a51de1b3736787dff5f3f4d40d454c3de60bf5ce0fe4b219b1b8e810

                              SHA512

                              782d12e61bc1e7cb9484e93a297822011cf868c151aac4ec403750027da2e1016e72e5d178a3ec8d8dd18b3de0e29a8b532c16576ca21dd1c889bd9a55a00328

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_DDBD94486534E9D7296CF30055005EDC
                              Filesize

                              472B

                              MD5

                              e04068fa748dbc0afc80a33888e8f22d

                              SHA1

                              2d600bd42a7554c7298404fd5fc603fdfcd9c1f0

                              SHA256

                              f4f38ca3be4aed87d361f2045ef747bbfb9d7b3f743664d4169ae229558f0e6a

                              SHA512

                              91fccd3d2e3e13d67e08556a3448b3d3fc5b731d012523797a00bc1c737e07aa22e00317bea3aaac6b9072a5fc6f16e6216834c2312ec0a6425f21eef1a54624

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
                              Filesize

                              170B

                              MD5

                              737f34c90fa9706056e5e3508bbae32a

                              SHA1

                              54c8f109adfbaaf2871e9c0ec6c5ca7c8b69c5be

                              SHA256

                              7623736ccf4160e6755b673eb6b2d083843d8075f7da8e9de7a52b18f98a866f

                              SHA512

                              c3d39103d2ca3561b80cd1c7b8431db06ed609c7c6fb093ca95f0f34bcfe05c0d5ebe789103b6158c261badd5ad1aebf8bc44e5db42423a8d24704256b592ca0

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                              Filesize

                              410B

                              MD5

                              6c17e8fa14e9dfc8099c3294c4668178

                              SHA1

                              db21ab4337460dce8a3dc37be1478f293cdc95c6

                              SHA256

                              e6263b2a6c63a1c33cb930132584b95cce6c0f537958c71e9b43b8e00c1fbd98

                              SHA512

                              498f15be02c0494e85f8283fe9c60c5e2484f75401e70a2670b6aa54d74a53b66c358d509277b11ea81cb2cdb84f871f901071b251ef6229ed2804fcec650a3f

                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_DDBD94486534E9D7296CF30055005EDC
                              Filesize

                              406B

                              MD5

                              afaa461f580b3c0ee8d373c47382f5c7

                              SHA1

                              aadd27689d9f56ea7f3c2f3be437f2c9815cf7d3

                              SHA256

                              3d714a71682495e77b2ee537531bd0f183bd25bf711d139f5a2ea4031462e2b8

                              SHA512

                              12dde4d27f4c056ad32a82e20b474b840367c9db414b35ddd4ad890da54f12d717821372249a58cc8b3783450e7441c27108521e7dba741529923f50dee2331d

                            • C:\note.txt
                              Filesize

                              218B

                              MD5

                              afa6955439b8d516721231029fb9ca1b

                              SHA1

                              087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                              SHA256

                              8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                              SHA512

                              5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                            • memory/3372-51-0x000001BF8CFA0000-0x000001BF8CFA2000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-181-0x000001BF9F560000-0x000001BF9F562000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-334-0x000001BF8CFB0000-0x000001BF8CFC0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3372-99-0x000001BF9E460000-0x000001BF9E560000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3372-107-0x000001BF9EC40000-0x000001BF9ED40000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3372-330-0x000001BF8CFB0000-0x000001BF8CFC0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3372-54-0x000001BF8CFD0000-0x000001BF8CFD2000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-175-0x000001BF9EC40000-0x000001BF9ED40000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3372-62-0x000001BF9DF70000-0x000001BF9DF72000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-66-0x000001BF9DFB0000-0x000001BF9DFB2000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-64-0x000001BF9DF90000-0x000001BF9DF92000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-329-0x000001BF8CFB0000-0x000001BF8CFC0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3372-188-0x000001BF9F680000-0x000001BF9F682000-memory.dmp
                              Filesize

                              8KB

                            • memory/3372-58-0x000001BF8D7E0000-0x000001BF8D8E0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3372-56-0x000001BF8D210000-0x000001BF8D212000-memory.dmp
                              Filesize

                              8KB

                            • memory/4640-38-0x000001A848F10000-0x000001A848F12000-memory.dmp
                              Filesize

                              8KB

                            • memory/4640-3-0x000001A849D20000-0x000001A849D30000-memory.dmp
                              Filesize

                              64KB

                            • memory/4640-19-0x000001A849E20000-0x000001A849E30000-memory.dmp
                              Filesize

                              64KB

                            • memory/4640-69-0x000001A850400000-0x000001A850401000-memory.dmp
                              Filesize

                              4KB

                            • memory/4640-68-0x000001A8503F0000-0x000001A8503F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5072-48-0x0000019988900000-0x0000019988A00000-memory.dmp
                              Filesize

                              1024KB

                            • memory/5072-47-0x0000019988900000-0x0000019988A00000-memory.dmp
                              Filesize

                              1024KB