Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/11/2022, 12:25

General

  • Target

    b28506364a83a177d1bb688118add20f68acb54ec66d9eec2e34382c509c30e0.exe

  • Size

    450KB

  • MD5

    f95d34acb84233a56266bcec2824170d

  • SHA1

    f3aafc6532c3be8abde3363c5bf351f99d6551dd

  • SHA256

    b28506364a83a177d1bb688118add20f68acb54ec66d9eec2e34382c509c30e0

  • SHA512

    e5fc0b715b2c2b7ebaac7bef5fd32b025e45a0a9330393f43491bfce03fe7307d3778e4f7bf8bb2f3621b21b924d11d7ee1e7eac748afd65686da02831fc34f6

  • SSDEEP

    6144:6FAaUKxU6uN2Npzn/c/fiRPoy/RLtoXOT+Om9SB4SzdgYFQirJhcCFd2GgSpoSjZ:6SYNq6RPoyBtmOm9n8/jcCD2GloS

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b28506364a83a177d1bb688118add20f68acb54ec66d9eec2e34382c509c30e0.exe
    "C:\Users\Admin\AppData\Local\Temp\b28506364a83a177d1bb688118add20f68acb54ec66d9eec2e34382c509c30e0.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.2345.com/?28693
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
        3⤵
          PID:2860
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1420,16514866522501373204,1990475868115635323,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:3
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5252
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1420,16514866522501373204,1990475868115635323,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2012 /prefetch:2
          3⤵
            PID:5180
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://download.2345.cn/silence/2345Explorer_342201_silence.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3968
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
            3⤵
              PID:1088
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,11686654799222036037,10924162095065588880,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
              3⤵
                PID:5224
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,11686654799222036037,10924162095065588880,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5368
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.softaw.com/
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:828
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                3⤵
                  PID:2256
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,14869459829449015688,7421788284184750282,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5308
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,14869459829449015688,7421788284184750282,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
                  3⤵
                    PID:5216
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://wp.softaw.com/
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:116
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xb0,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                    3⤵
                      PID:2648
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,11415248515323313330,15615641380567210752,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                      3⤵
                        PID:5232
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,11415248515323313330,15615641380567210752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:3
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5332
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fc.softaw.com/
                      2⤵
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:4464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                        3⤵
                          PID:4956
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
                          3⤵
                            PID:1548
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4188
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                            3⤵
                              PID:4892
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:1
                              3⤵
                                PID:7056
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
                                3⤵
                                  PID:7072
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3000 /prefetch:1
                                  3⤵
                                    PID:2636
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:1
                                    3⤵
                                      PID:6356
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                      3⤵
                                        PID:5404
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:1
                                        3⤵
                                          PID:5488
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                          3⤵
                                            PID:6588
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                            3⤵
                                              PID:6656
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                              3⤵
                                                PID:5836
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6608 /prefetch:8
                                                3⤵
                                                  PID:5732
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6820 /prefetch:1
                                                  3⤵
                                                    PID:5220
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7464 /prefetch:8
                                                    3⤵
                                                      PID:6160
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7576 /prefetch:1
                                                      3⤵
                                                        PID:2836
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7564 /prefetch:1
                                                        3⤵
                                                          PID:6960
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:1
                                                          3⤵
                                                            PID:2604
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8868 /prefetch:1
                                                            3⤵
                                                              PID:3916
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,6186522603654043632,10747834979859566105,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6436 /prefetch:2
                                                              3⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5648
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://home.softaw.com/
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2608
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                                                              3⤵
                                                                PID:4476
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,5370773118869593561,142163263579982411,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5284
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,5370773118869593561,142163263579982411,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
                                                                3⤵
                                                                  PID:5200
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.awcms.net/
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1936
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                                                                  3⤵
                                                                    PID:4820
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,9395747923898351179,70666549900426399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                                                    3⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5344
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,9395747923898351179,70666549900426399,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
                                                                    3⤵
                                                                      PID:5208
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://532917920.qzone.qq.com/
                                                                    2⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3740
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ffc87fa46f8,0x7ffc87fa4708,0x7ffc87fa4718
                                                                      3⤵
                                                                        PID:4056
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,3113836952153067162,286537390424266016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5272
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,3113836952153067162,286537390424266016,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1400 /prefetch:2
                                                                        3⤵
                                                                          PID:5192
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:7004

                                                                      Network

                                                                            MITRE ATT&CK Enterprise v6

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              1840515a82946aea30df0f2a1adcd7c9

                                                                              SHA1

                                                                              06ed44163d160311a857a770ba26ee6a6fb57875

                                                                              SHA256

                                                                              494d2e4dd56e337992ac71e773f80477a6fca89ac5b0ffbae2d900fec78af37b

                                                                              SHA512

                                                                              2f6fa2391c90b125ca74b6f4dad5be73013e6f5ff0b4051cb095997a111575f791bb69b11ec408672770713721a1251a3acc65b42abe8301d75fa4a04abd5c72

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177

                                                                              Filesize

                                                                              442B

                                                                              MD5

                                                                              2c8296974a54101e89b8ce14f3985a1e

                                                                              SHA1

                                                                              d3f424c1c0d3cfc57f31966207fb9adf948e4f12

                                                                              SHA256

                                                                              0247934995ee171151932e040f50a8a84355fa4da623ff6b7c7a233a2bd1c9fb

                                                                              SHA512

                                                                              60f5a97f3b2069088f049b983bd949ad5c929dc7bce0b5e1eaa85f45d4a485c917976fc122d032080390ff3000c9e55bae9125cbb912a15ac9ba7571e41b675b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              727230d7b0f8df1633bc043529f5c15d

                                                                              SHA1

                                                                              5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                              SHA256

                                                                              54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                              SHA512

                                                                              35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7b4b103831d353776ed8bfcc7676f9df

                                                                              SHA1

                                                                              40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                              SHA256

                                                                              bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                              SHA512

                                                                              5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              e48dde4d25c5215a0ccc87e77eef3f61

                                                                              SHA1

                                                                              f2afb9c91f4151d0d5f123982de665ece9371d22

                                                                              SHA256

                                                                              c8ba2e251f10256bda78846b00bccf6ad2ab627ea18fc331f393abe87ebc06aa

                                                                              SHA512

                                                                              74295aa78f8e560fca637df9cfbcdfc99d2d0ded9dff6e8ed1d007300d9bd4a5df4ec84fdfb26f076b567e97494366c184313f338688800131142a4e51eeeab7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              261f56d718ce934b1081f9d97c7db3f8

                                                                              SHA1

                                                                              adab6e4f7e78be2b776f29b752f888d6c60711aa

                                                                              SHA256

                                                                              7f19e7c0295a16bcc96001b2f5d2d6aeed679b91165898ff6f5c75fc716285ce

                                                                              SHA512

                                                                              ba40fd2f1adff1eb1ba0fda6180338fe72d275ede638f9efc780c7e3c638f82e055dfc3f38526053cde0cbe0224f52f953675a0ce80d7b40e6cf8979d83013df

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              c9f666507f72238d4f077b1349485957

                                                                              SHA1

                                                                              f44f8aced2faab9e5766458a69f374f9f831509b

                                                                              SHA256

                                                                              62680b6f5d8095b0c5117e02db8a16e805c1462b06620a140404afd58dc4786b

                                                                              SHA512

                                                                              a527cbc0bd7a9370e3d76cd19e9b59b3deeaa5dfdd354e0bbe123cfdcd688eb7c767b6b4ae28952a7f2c7a093ce6c1d0541bc9457361a290eb9685a0eb0cc381

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              3d3c752fdaaacb1fd88a70b628e9f6cf

                                                                              SHA1

                                                                              2fa282e989e8ce6538b36284c231234d6442a437

                                                                              SHA256

                                                                              cab4cc151f36ecebc14796bdafb5e7b3273f21576e5a613a080a43c7cb3eb5e8

                                                                              SHA512

                                                                              9a4b6700c3cb9e66e133796557995bb6b9db149b6547272f7a6936f7092f17f6f1023101bf1d22241e6d5ac7e7911b2c0c2fb28492fa922506ffc8ffa9f7dfe4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              c9f666507f72238d4f077b1349485957

                                                                              SHA1

                                                                              f44f8aced2faab9e5766458a69f374f9f831509b

                                                                              SHA256

                                                                              62680b6f5d8095b0c5117e02db8a16e805c1462b06620a140404afd58dc4786b

                                                                              SHA512

                                                                              a527cbc0bd7a9370e3d76cd19e9b59b3deeaa5dfdd354e0bbe123cfdcd688eb7c767b6b4ae28952a7f2c7a093ce6c1d0541bc9457361a290eb9685a0eb0cc381

                                                                            • memory/4776-139-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-141-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-173-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-175-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-167-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-132-0x0000000000400000-0x000000000053A000-memory.dmp

                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4776-169-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-133-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-134-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-135-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-137-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-171-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-143-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-248-0x0000000000400000-0x000000000053A000-memory.dmp

                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4776-249-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-165-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-163-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-161-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-159-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-157-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-155-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-153-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-151-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-149-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-147-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB

                                                                            • memory/4776-145-0x0000000002530000-0x000000000256E000-memory.dmp

                                                                              Filesize

                                                                              248KB