Resubmissions

16-03-2023 09:14

230316-k7kgmaab37 10

16-03-2023 08:58

230316-kw74jsaa79 4

Analysis

  • max time kernel
    582s
  • max time network
    591s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 09:14

General

  • Target

    QUOTATIO567890-098774.pdf

  • Size

    13KB

  • MD5

    f2e88a38a38a6a53b8c6a81004c1aa3f

  • SHA1

    3af1b5da9646efc288ac7cb94d260aa3e404e50b

  • SHA256

    acf7bfe21a9db8f00c20e59a17f4d01a16925a4915fc5e610a61818448d2f6ce

  • SHA512

    d687c38b036bb72117fa25da0c925902b50f116b05e15610bf6f2f6ac59eb6bf6d02f629908eefef97e7770b2144e83a50d6f91b9a93292f2b486690f6769387

  • SSDEEP

    384:0eACZ8H0Za2vq+qfq/EV2wP+pkPABIQd9s4:cZwbEVPmFIM1

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

5455.hopto.org:5455

91.193.75.131:5455

Mutex

1cadae44-6341-4ca8-9274-c813e84599ad

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.193.75.131

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-11-25T23:21:25.827681736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5455

  • default_group

    5455

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1cadae44-6341-4ca8-9274-c813e84599ad

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    5455.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\QUOTATIO567890-098774.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7743648B52768845094A165FD5BFA68A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7743648B52768845094A165FD5BFA68A --renderer-client-id=2 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job /prefetch:1
        3⤵
          PID:1472
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BA91B624E88CC906F519D09C95F84BDE --mojo-platform-channel-handle=1728 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
          3⤵
            PID:872
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=9C80ABBBB9F1753A5D05505811B4DB5A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=9C80ABBBB9F1753A5D05505811B4DB5A --renderer-client-id=4 --mojo-platform-channel-handle=2152 --allow-no-sandbox-job /prefetch:1
            3⤵
              PID:4408
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=68620E5BB511196CA42A6D4BABC47204 --mojo-platform-channel-handle=2684 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:5860
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=73295C7C4F0CD672D94F372E466FE78B --mojo-platform-channel-handle=2804 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:5864
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F6E6DF7FE2397772221BC380CD34D99F --mojo-platform-channel-handle=2900 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:6408
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://fastupload.io/download/1RgzRVNZozbpB/ew36jWgjrPhFxok/%E7%AD%94%E5%A4%8D%20Quotation-F35CR653-%20SSI%20,%20SD2337.img
                  2⤵
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1568
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa90c246f8,0x7ffa90c24708,0x7ffa90c24718
                    3⤵
                      PID:4860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2656
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                      3⤵
                        PID:4248
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
                        3⤵
                          PID:4964
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
                          3⤵
                            PID:2660
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                            3⤵
                              PID:3204
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                              3⤵
                                PID:1724
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                3⤵
                                  PID:3004
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                                  3⤵
                                    PID:4432
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                    3⤵
                                      PID:4156
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                      3⤵
                                        PID:5228
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                        3⤵
                                          PID:5948
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                          3⤵
                                            PID:5204
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                            3⤵
                                              PID:5220
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                                              3⤵
                                                PID:4728
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7228 /prefetch:1
                                                3⤵
                                                  PID:5132
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                  3⤵
                                                    PID:5140
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                                    3⤵
                                                      PID:6136
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                                      3⤵
                                                        PID:5720
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
                                                        3⤵
                                                          PID:5632
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8252 /prefetch:1
                                                          3⤵
                                                            PID:5680
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:1
                                                            3⤵
                                                              PID:5688
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8128 /prefetch:1
                                                              3⤵
                                                                PID:5668
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7624 /prefetch:1
                                                                3⤵
                                                                  PID:3292
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8832 /prefetch:1
                                                                  3⤵
                                                                    PID:5944
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8844 /prefetch:1
                                                                    3⤵
                                                                      PID:6560
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8848 /prefetch:1
                                                                      3⤵
                                                                        PID:6552
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8652 /prefetch:1
                                                                        3⤵
                                                                          PID:6544
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9556 /prefetch:1
                                                                          3⤵
                                                                            PID:6688
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9560 /prefetch:1
                                                                            3⤵
                                                                              PID:6696
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10128 /prefetch:1
                                                                              3⤵
                                                                                PID:6780
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10000 /prefetch:1
                                                                                3⤵
                                                                                  PID:6772
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9788 /prefetch:1
                                                                                  3⤵
                                                                                    PID:6764
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9704 /prefetch:1
                                                                                    3⤵
                                                                                      PID:6704
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9420 /prefetch:1
                                                                                      3⤵
                                                                                        PID:6080
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10940 /prefetch:1
                                                                                        3⤵
                                                                                          PID:5152
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10816 /prefetch:1
                                                                                          3⤵
                                                                                            PID:6320
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11192 /prefetch:1
                                                                                            3⤵
                                                                                              PID:5956
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=11164 /prefetch:8
                                                                                              3⤵
                                                                                                PID:6392
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7392 /prefetch:8
                                                                                                3⤵
                                                                                                  PID:4392
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                  3⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:5112
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7b96e5460,0x7ff7b96e5470,0x7ff7b96e5480
                                                                                                    4⤵
                                                                                                      PID:6280
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7392 /prefetch:8
                                                                                                    3⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3748
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10468 /prefetch:1
                                                                                                    3⤵
                                                                                                      PID:2040
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11596 /prefetch:1
                                                                                                      3⤵
                                                                                                        PID:956
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10008 /prefetch:1
                                                                                                        3⤵
                                                                                                          PID:3136
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7304 /prefetch:1
                                                                                                          3⤵
                                                                                                            PID:2900
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8204 /prefetch:1
                                                                                                            3⤵
                                                                                                              PID:2076
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12156 /prefetch:1
                                                                                                              3⤵
                                                                                                                PID:7008
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7960 /prefetch:1
                                                                                                                3⤵
                                                                                                                  PID:5688
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10560 /prefetch:1
                                                                                                                  3⤵
                                                                                                                    PID:1688
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10272 /prefetch:1
                                                                                                                    3⤵
                                                                                                                      PID:1320
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                                                                                                                      3⤵
                                                                                                                        PID:5904
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9956 /prefetch:1
                                                                                                                        3⤵
                                                                                                                          PID:2676
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:1
                                                                                                                          3⤵
                                                                                                                            PID:5768
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11924 /prefetch:1
                                                                                                                            3⤵
                                                                                                                              PID:6856
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,15038817760518717618,3640089424968500347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11212 /prefetch:8
                                                                                                                              3⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4348
                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                            2⤵
                                                                                                                              PID:2084
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:1228
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:1928
                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:3920
                                                                                                                                • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\" -spe -an -ai#7zMap13144:132:7zEvent12960
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:5772
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SDRSVC
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5412
                                                                                                                                • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752\" -spe -an -ai#7zMap24492:208:7zEvent22267
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:7016
                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5488
                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752\.text
                                                                                                                                    2⤵
                                                                                                                                      PID:7136
                                                                                                                                  • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                    "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5080
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYiEFoceGWYL.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:6844
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYiEFoceGWYL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE531.tmp"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:5844
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:5616
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        "schtasks.exe" /create /f /tn "DPI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEB3C.tmp"
                                                                                                                                        3⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:6260
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        "schtasks.exe" /create /f /tn "DPI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEBBA.tmp"
                                                                                                                                        3⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:2628
                                                                                                                                  • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                    "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3928
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYiEFoceGWYL.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:5780
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYiEFoceGWYL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1AF7.tmp"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1532
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3820
                                                                                                                                    • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                      "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3292
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:1712
                                                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                          netstat -ano
                                                                                                                                          2⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          PID:6740
                                                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                          netstat -ano
                                                                                                                                          2⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4192
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                        1⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:3140
                                                                                                                                      • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                        "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:992
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYiEFoceGWYL.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4724
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYiEFoceGWYL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C1B.tmp"
                                                                                                                                          2⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:1016
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:6440
                                                                                                                                        • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                          "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                          1⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5928
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYiEFoceGWYL.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2468
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYiEFoceGWYL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C2.tmp"
                                                                                                                                            2⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:6052
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:4748
                                                                                                                                          • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                            "C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:640
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zYiEFoceGWYL.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3212
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zYiEFoceGWYL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8328.tmp"
                                                                                                                                              2⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:6944
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:2532

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Execution

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Command-Line Interface

                                                                                                                                            1
                                                                                                                                            T1059

                                                                                                                                            Persistence

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1060

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Privilege Escalation

                                                                                                                                            Scheduled Task

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            2
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            4
                                                                                                                                            T1012

                                                                                                                                            System Information Discovery

                                                                                                                                            6
                                                                                                                                            T1082

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                              MD5

                                                                                                                                              752a1f26b18748311b691c7d8fc20633

                                                                                                                                              SHA1

                                                                                                                                              c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                                              SHA256

                                                                                                                                              111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                                              SHA512

                                                                                                                                              a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                              MD5

                                                                                                                                              752a1f26b18748311b691c7d8fc20633

                                                                                                                                              SHA1

                                                                                                                                              c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                                                                                              SHA256

                                                                                                                                              111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                                                                                              SHA512

                                                                                                                                              a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                              MD5

                                                                                                                                              53915b2e12ad512c47319eaddce60893

                                                                                                                                              SHA1

                                                                                                                                              20304f6f700ec8cb818983e4d55871c94063e254

                                                                                                                                              SHA256

                                                                                                                                              6586ce88ad8c2d0e590e75914534c88b3771ba9d0e81880390cb953da73207b2

                                                                                                                                              SHA512

                                                                                                                                              51f3df025720165ab50a718a35ce3483e5afe14599a574fa3a3c62a97f753a87fa715f3d43202ed90d5f2c77f2a3c99676a3ac83eefa420e4d152d5ff319b9ea

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                              Filesize

                                                                                                                                              471B

                                                                                                                                              MD5

                                                                                                                                              8e8cb3988078394419610eaf18d9e3ad

                                                                                                                                              SHA1

                                                                                                                                              e51b1889b4dcad22c7a5be6a97362a62b98b9a91

                                                                                                                                              SHA256

                                                                                                                                              8818c61ac298458af1212b6ee986822556f0554e2fb11e83ec58f6b986d18afd

                                                                                                                                              SHA512

                                                                                                                                              dc644cd9640ccff022fae67de08d8c087d1d569d42ac642f527f5f521dea9870019dcfb48bd54ac6b64382dcfa3f1a07f4564e16d05aad3a75cbc594ecee0338

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                              Filesize

                                                                                                                                              400B

                                                                                                                                              MD5

                                                                                                                                              6a5ea1f0fb9bc0cb2956ff04a2f04244

                                                                                                                                              SHA1

                                                                                                                                              d498268a6d8f53fbf48f0e1003c90700ae1011ab

                                                                                                                                              SHA256

                                                                                                                                              8af44865fe530382f4a48bc2c3086c539907418c5f768fe7bdf9daea147ee078

                                                                                                                                              SHA512

                                                                                                                                              faa080d2bfecaf6d0cc24e83dc58d3496ad7827e9e63bd826d7cd29f332f2cd62e25ed2fdc19a1fc7ead3b7df97382bc558a882256d381a9c9ae8033311cbe14

                                                                                                                                            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              0cb8a5f6537156317967cb010f00441b

                                                                                                                                              SHA1

                                                                                                                                              757e6ad1289168cb87ec3f03a2a4c7959c28d997

                                                                                                                                              SHA256

                                                                                                                                              8ad3e0bde5586b5a07a6035bdf4262117dbb56b726dec4c43ad09211e7290aec

                                                                                                                                              SHA512

                                                                                                                                              4586b00b9d9fa959198383885b0b4f60aa22b2715edd67a9becb2e6022316b96aff05a7773a4e4e5397846ade2cd6ab9b6f34b6f0e2104f183ce2aa016aefedb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              152B

                                                                                                                                              MD5

                                                                                                                                              b8c9383861d9295966a7f745d7b76a13

                                                                                                                                              SHA1

                                                                                                                                              d77273648971ec19128c344f78a8ffeb8a246645

                                                                                                                                              SHA256

                                                                                                                                              b75207c223dfc38fbb3dbf03107043a7dce74129d88053c9316350c97ac26d2e

                                                                                                                                              SHA512

                                                                                                                                              094e6978e09a6e762022e8ff57935a26b3171a0627639ca91a373bddd06092241d695b9f3b609ba60bc28e78a5c78cf0f072d79cd5769f1b9f6d873169f0df14

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              152B

                                                                                                                                              MD5

                                                                                                                                              91fa8f2ee8bf3996b6df4639f7ca34f7

                                                                                                                                              SHA1

                                                                                                                                              221b470deb37961c3ebbcc42a1a63e76fb3fe830

                                                                                                                                              SHA256

                                                                                                                                              e8e0588b16d612fa9d9989d16b729c082b4dd9bfca62564050cdb8ed03dd7068

                                                                                                                                              SHA512

                                                                                                                                              5415cd41f2f3bb5d9c7dadc59e347994444321cf8abe346b08e8c5a3fc6a5adae910eda43b4251ba4e317fbb7696c45dba9fd5e7fa61144c9b947206c7b999c4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2a26d062-e563-414a-86bd-c2c2883b483a.tmp
                                                                                                                                              Filesize

                                                                                                                                              14KB

                                                                                                                                              MD5

                                                                                                                                              ecc3850384e57307919ad2d5458d5f22

                                                                                                                                              SHA1

                                                                                                                                              d0bd634aa800b37e6de0e00cb1be9fae866a60e3

                                                                                                                                              SHA256

                                                                                                                                              bafaa1e1d0b17c2c0a99af26a67f0c2f38133b6cccb40f386b6e6c2d9c1bf5d1

                                                                                                                                              SHA512

                                                                                                                                              7383f70071a635400204ff205aef0b521bc6657bd8670b45d2e21ee157987c38d611fe4eb515509108eb0a0cadbdf67d3269c5ca30e3e909f4c5de8cc0d9a48d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                                                                                                              Filesize

                                                                                                                                              160KB

                                                                                                                                              MD5

                                                                                                                                              67145d1dd8c7201ad506c8734df41708

                                                                                                                                              SHA1

                                                                                                                                              9f10d87858deb8ee394d47a6268494905ee9f0c0

                                                                                                                                              SHA256

                                                                                                                                              e0ebeeb232953726660519b937e1cadaf1cb2461e8c044044ff2e9a481f085a0

                                                                                                                                              SHA512

                                                                                                                                              cbf26927e90100331eb8cb94bbf4da6ab431e7dc4919ca6068e672cb07b2d938351d502770433707e98bbc506297fa221dced4fbaf3af92d281da7d18f80c95a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              48B

                                                                                                                                              MD5

                                                                                                                                              04efa978f8e2120bca0ae029224aacce

                                                                                                                                              SHA1

                                                                                                                                              502cb1a96f2dfdd89c722e3b8121c67dcddb6063

                                                                                                                                              SHA256

                                                                                                                                              25ed96e64bfd4c95d70f2a06cc43d1707891cd85ff631d969f8dbf3d0dce6895

                                                                                                                                              SHA512

                                                                                                                                              90d066c5e0978be942e85d973ae1747b76c8d6f8f3a5b1a6339ec5ec8add1d04a4d73d22082338be9b113f4170d246ead6da3b4c187bddb0afd32d7d1d5f19ef

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              7025e757b6ee69ced29efa511d9b9476

                                                                                                                                              SHA1

                                                                                                                                              040a0b9d95bad4f037dc48e96ea217bb97806f5c

                                                                                                                                              SHA256

                                                                                                                                              5dc3c28d5c3dbbb9c7aa1e64358018a768ca228e8f5db49c366ce7c64f9c8b02

                                                                                                                                              SHA512

                                                                                                                                              894e439a91864e8fd4df28fefbdb9e3848e6de9e4293cd453a8c12a708099a78760a39a906cfec17e38bb0b7c2304818176ef5cea75a042b2c1fdbfc3f969153

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                                              Filesize

                                                                                                                                              70KB

                                                                                                                                              MD5

                                                                                                                                              e5e3377341056643b0494b6842c0b544

                                                                                                                                              SHA1

                                                                                                                                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                              SHA256

                                                                                                                                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                              SHA512

                                                                                                                                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                                                                              Filesize

                                                                                                                                              264KB

                                                                                                                                              MD5

                                                                                                                                              1676314a829baaf984b427bae9d2f9ff

                                                                                                                                              SHA1

                                                                                                                                              84ef2af18aeb81c947e13138a7ec2848f960faa5

                                                                                                                                              SHA256

                                                                                                                                              ee3766b1bcad0f6d70feae2566320c535cea0c73cbf66be4284816d18c128e15

                                                                                                                                              SHA512

                                                                                                                                              a9ee9c4d2cdcb321884b78a033426b170c2a6b986ff3d8f10078645610ead798703bd4bb085cffb3077bbb6d7fc763dc2120a99079542bb5dfb758486c8eed30

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              b3560d89d5a6c05a1025efa55d1cd80f

                                                                                                                                              SHA1

                                                                                                                                              01b23467d04b7a62b3c21c7612a6c3f764ae3b16

                                                                                                                                              SHA256

                                                                                                                                              93d6511f0ff74b3eea2903faa96b19111a8ac439c8a2cb6a70fde8205934e258

                                                                                                                                              SHA512

                                                                                                                                              05f81a4cf5f79a6f80b554f9146a39bf37a200c3d2d01df3764c47365c7f674d35fa52b68841df19a391fb18d730391e8bcc43eaed32cc16e59a05ad0a2ada29

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              111B

                                                                                                                                              MD5

                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                              SHA1

                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                              SHA256

                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                              SHA512

                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              e20dc24c608ec7a6b42b56beabbff317

                                                                                                                                              SHA1

                                                                                                                                              0e3138999e378a11fc687a91a49abcde8e1397d1

                                                                                                                                              SHA256

                                                                                                                                              c124b7ac69487749b50761f5db944213925412f2043b670571b5c6c0d5a7249f

                                                                                                                                              SHA512

                                                                                                                                              e98bf3084d1e5e2c65d89b582fda444cc19ab8d1fea10ab0c824c71e02ebda92dfe22f60af92c2f38e26f7c0992a46703614991145db932ee48270fa27ed1dc8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              42444a4030adbaa78b492040fc41c3fe

                                                                                                                                              SHA1

                                                                                                                                              fc65fc4b0fb036149b5144bc8e97135ae94b8123

                                                                                                                                              SHA256

                                                                                                                                              e0111edebee3441a9cd4e2dd4d687060ea0dbda20bf173d0a0e7f15c943382fa

                                                                                                                                              SHA512

                                                                                                                                              ff0c75f7d3bb3f4fc005b7eb663d4776d8f784e4109fedf352192ee4eec50f04e65b61e082b61726fc4d7ddbd8c3db8049c328ce9095bad2d90a4c5fb89eb90f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              4064c4ac93bb64fef83c84788b6a26e4

                                                                                                                                              SHA1

                                                                                                                                              74c55df1685a7325150608f771426eebef3d1101

                                                                                                                                              SHA256

                                                                                                                                              e018949a43d6eb031a02c43330dce807bf85066b14a7d6c5191d60d2c07519f6

                                                                                                                                              SHA512

                                                                                                                                              3f841e692fb558c62cb0e078a01616b5ac66a4b107bcfbf08fb468d57df584e725e2148c0122e11a9538df8150aa5293201d4d9ea520c1cff56385b0a8f5ac95

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              d13c03dcc0c5f1ca18ea5d29bfad9c74

                                                                                                                                              SHA1

                                                                                                                                              b21813c1360d1a93260cec8d815dbdd2a25d2563

                                                                                                                                              SHA256

                                                                                                                                              ac628f899fbfe12353de7ac04a53cabadc63191cc0791528f3f6bdd44acccbbf

                                                                                                                                              SHA512

                                                                                                                                              9629e88dd6dbd798a729a4cf76b7b2fe2e4014df0d5f6cd5f4f254a79da39c49abd8d574171641730e218f64c94d1562600af3f8aabb41364eddc3ef0f16e005

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              25fa27d66718c3322ec5abeeda750e6b

                                                                                                                                              SHA1

                                                                                                                                              7a2a20363128ab4e8aa276e33a4f222b4e311474

                                                                                                                                              SHA256

                                                                                                                                              ecad95b5dc745472c28e5b3d17764a28ead2a12bd0139beb7f92b110537bb106

                                                                                                                                              SHA512

                                                                                                                                              a964c078b9d03727fcf0ff197e691f8c5724f71c70ff5f1ef4ffe7f114a066dd1aa8d9fd7c3587ef438409a096aa533120df5c77831f63bdf007aebbcb4d21c0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              18KB

                                                                                                                                              MD5

                                                                                                                                              9726bfc9ee2564d645268d5ceb84d150

                                                                                                                                              SHA1

                                                                                                                                              77363c5dc57ada9c793a858cf31fb5f90f256dee

                                                                                                                                              SHA256

                                                                                                                                              09b8eeb4c3bba32f0d8b49ebf6ddcdb6093c37dd5086f8bf5c5c7652cf74fe47

                                                                                                                                              SHA512

                                                                                                                                              9f877cf20fb2be97dfa4ad62bb1717811e3452680a677cea154284bab22b7b0b33dedc87dd32fce26025113f7b275dc4ffb8024c359b1fdb827a5751e26a14e9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                              Filesize

                                                                                                                                              24KB

                                                                                                                                              MD5

                                                                                                                                              60b345592703258c513cb5fc34a2f835

                                                                                                                                              SHA1

                                                                                                                                              39991bd7ea37e2fc394be3b253ef96ce04088a6d

                                                                                                                                              SHA256

                                                                                                                                              7e358b4f7553c9385e8eb2c5692d426bc257bbd4c0213e6c69294459734f6300

                                                                                                                                              SHA512

                                                                                                                                              0346fb4096eb285ab0fdf7e7ec38c4daf7bbb0c506f09975eb2290121d169a34c886fca342c3e06371cb697f2753a697ca4f72af7817ed340eee6063897110a5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                                                                                                                              Filesize

                                                                                                                                              41B

                                                                                                                                              MD5

                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                              SHA1

                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                              SHA256

                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                              SHA512

                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              7c44ea5977b08cd1d72a6d834b46c2b7

                                                                                                                                              SHA1

                                                                                                                                              69885f487028a0e6ce80c10eec82c2b2e626777b

                                                                                                                                              SHA256

                                                                                                                                              79d6356e4402c556ce80051750869d09e120ae951b305e29469a77f128262713

                                                                                                                                              SHA512

                                                                                                                                              2f77d9c54c3e3da2af17ac520be9499c1cc5a87c103c99341b4189cea2857ddc556eb22cdc4aeeccc052cdc921f2278e0aa51dd71b8ad5cb3ace756f057f1a9e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              eb10e25831471df58f02625016da1cb2

                                                                                                                                              SHA1

                                                                                                                                              f485aaff5772ff4730575d71efb9b21c4677f878

                                                                                                                                              SHA256

                                                                                                                                              97215ebba6f1f25ca422e7e1fdd4eda97b574c0e0d09e663e51e069381a764b8

                                                                                                                                              SHA512

                                                                                                                                              7551db5a34ba43a3964118758f0a678a27a17c87c1e7dc82a7162f5f54d1b6fe055fc4903c0c7f7c544993f03839a6ffbbf7df5e65c3b0fa02e7070d97d3f73c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              30b7951113766570e3785ed0e99a25a4

                                                                                                                                              SHA1

                                                                                                                                              a6a67f62731d7707672a8b19154c66147a0d55fa

                                                                                                                                              SHA256

                                                                                                                                              13f78bfa84d48df7402b847794ece59206065a342b36d38cf2043a42398c4911

                                                                                                                                              SHA512

                                                                                                                                              a3d945009382ddacab2ee816e1a2dba0bbd3029ddd9ac40d14cf3f47e9d873918e5aea415ee95d8160aca3619d5982773595bac3256ce5e69e93e2b58542f994

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              6b22dafd95697783603928064e54f807

                                                                                                                                              SHA1

                                                                                                                                              f9227f74696c0065082e8f06aa7d5d678da3f92e

                                                                                                                                              SHA256

                                                                                                                                              3cb2890695984e6babbfc9079ce8f5ac883bf2d4444d1da4ebd091e16d8905f3

                                                                                                                                              SHA512

                                                                                                                                              91066d849c8cab9360c55aad9307e4b39f2703af10adcf5320fafbaa4f7439a9c7baab592b049eb068ad042fa89f71a3c6a3da90862770dca5001ddb8d1d6531

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              0ac5d81e88899ba776224bc04c4bda5b

                                                                                                                                              SHA1

                                                                                                                                              ab1e7ac4cfb85260d1b71e99a42ee1d1e290a793

                                                                                                                                              SHA256

                                                                                                                                              db7a69fe99a9771cef06d8b297eb19ce70b6668348db1e8be7da36971b580404

                                                                                                                                              SHA512

                                                                                                                                              c2b47183c3884f9c357e077c79cb3a98ef9b568f1e6b605db5a1d39dd976552f131a3ad35f54315f37f9f6dcddf618fb53005d7fbce2d60dea7acff681d29700

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5786b4.TMP
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              216362972598b69d313b0f117a72fe67

                                                                                                                                              SHA1

                                                                                                                                              c178fd9b7162a3438db8fb6f91ee3feac27087c7

                                                                                                                                              SHA256

                                                                                                                                              5eca851c6f1e1a585947137df745b05e44b3451a6c0d0ea3c96fe54bfdfa2a3c

                                                                                                                                              SHA512

                                                                                                                                              00865f4d53cb351af5ed115bbcda079e7a3775013731977f3d8bf2666a39407296d11f0af3686191da0b44fbf7ca6b2953e4b9f44932f64d847f198a895898b2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                              Filesize

                                                                                                                                              16B

                                                                                                                                              MD5

                                                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                                                              SHA1

                                                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                              SHA256

                                                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                              SHA512

                                                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f09034e7-9a1b-4b6f-bdc6-fe5a65a92b5b.tmp
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              e00d447f987b9f6282f64d4874777718

                                                                                                                                              SHA1

                                                                                                                                              9e8f2aeed2b8bdd58c75778a70b5823d3fdf9409

                                                                                                                                              SHA256

                                                                                                                                              a33d4dd7f5c15c3b0524bae0a2f37f9135427699c2e4501c78bac7849292302e

                                                                                                                                              SHA512

                                                                                                                                              708674d51fe08cae89de1a602c193b0cb9db00669690b791abfc65065c3cb11fb7bb9c80c78c6351bb4b65464fc11fa9250260c08314b392880feccc712c9cc1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                                                                                                                              Filesize

                                                                                                                                              16B

                                                                                                                                              MD5

                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                              SHA1

                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                              SHA256

                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                              SHA512

                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              9KB

                                                                                                                                              MD5

                                                                                                                                              72f5400683f03403d2fe0053359934ac

                                                                                                                                              SHA1

                                                                                                                                              c70cbd4a8ab5c1ba90237a0e41d59218864922a1

                                                                                                                                              SHA256

                                                                                                                                              1e91226154fc4d699e7238ff522116495d4106e0a18538b94e6cd67e87a0ccef

                                                                                                                                              SHA512

                                                                                                                                              d752836ba2449b183c928017168efa490e56d378282d27bacf0761be5eb3572592c928cbce84e38f01e0fcf5597cedccae581431cfbab26735a8d78813ef701e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              6c8bf2bebf09b98d2713b91dc4778968

                                                                                                                                              SHA1

                                                                                                                                              78b995327afa23bcb8bd56d3eb9adcbd61226476

                                                                                                                                              SHA256

                                                                                                                                              49e3d71923835f271499ecb446b2b3c20facaea812df96ce1bb7026ea927bd83

                                                                                                                                              SHA512

                                                                                                                                              8e860c8b4a943187c870df9c0bdfb064015c7109abab4579aa105120c8dbcb50b867e713f17e34eb51a94ac311c7fca910cc4678df97d83047898327bc1cef07

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              e5cd1b8bb67ce54db4cd2c73a4b25cc0

                                                                                                                                              SHA1

                                                                                                                                              28a2067018d4e3d6962581400ad0ef3e6bed6015

                                                                                                                                              SHA256

                                                                                                                                              ead23a767a655c806a283fb2fd1b3d391f134027955545b781a96ce66ecaeb52

                                                                                                                                              SHA512

                                                                                                                                              9cbd31bebcd342243b93a7fdcab157c73c5c67c31933aea332d86659de37e98177876448cec49ebb582243dd3d433a083723eb3445ce0b8f0e830c7c78feaaf0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              10504f1b6f0efecea756499c3378c1a7

                                                                                                                                              SHA1

                                                                                                                                              f79fe9a9ce080b8d9dde7d93d78667cebf842b65

                                                                                                                                              SHA256

                                                                                                                                              e66d092f1c1c6e19ec0a57c31507363467b743fa7d30e634fa9dffcbfc06a636

                                                                                                                                              SHA512

                                                                                                                                              7c6e6b428a10970101956fb1605302618233f3173d00545ea166386539e111a2a19f298aca9a24a9fd9f4c1e6ad86948ed01957f95d38557156c44be6f0d1aa2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              13KB

                                                                                                                                              MD5

                                                                                                                                              1307408afc57d5fd8f89f899de394e8e

                                                                                                                                              SHA1

                                                                                                                                              af68bcfc11b70611bea54ddf931d9a8be494dfef

                                                                                                                                              SHA256

                                                                                                                                              0a3745746ee5f8bc87f90cd8111c74bb35dfdcc565a2056fcae8d64a33df005b

                                                                                                                                              SHA512

                                                                                                                                              eb0811d675c862e19b1d67c20161b9f5a94ce4abaf3424bad04a56af9ffd58b261542e0bd31a69e69921b9ecf9106fa58ba5868cc666d44440bf5422233f2ce6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              13KB

                                                                                                                                              MD5

                                                                                                                                              435b0e955659a8aff577f299f6e0cff3

                                                                                                                                              SHA1

                                                                                                                                              d7c5d2f6f55a26354b60133554e74afbc95dcc5b

                                                                                                                                              SHA256

                                                                                                                                              d024ab428feb714d3ac9a1c9dbb236f568047857ec53553dd9abb4955f1325c7

                                                                                                                                              SHA512

                                                                                                                                              6721690c57beea0f54c5d8afeb11786c296d6374ff242fa9befd48e37186a4fc90917e43f62f4d467fe4a7ecd66ed58227b268bcbbe89a52025b08bf8e444e56

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_434a2c2y.uep.ps1
                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8328.tmp
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              98695a6f26efd70a55f60b078b7c22e7

                                                                                                                                              SHA1

                                                                                                                                              8bde25d90cacdab1a853c7c6b545bf9003eaea8d

                                                                                                                                              SHA256

                                                                                                                                              e4a44b39758d446ce0b97c59da4cfe68d8805843f560726745254eeca83cde91

                                                                                                                                              SHA512

                                                                                                                                              576e3f67c26804acf5c01baf789ecdb6288cceea2ed3926c5231af7f06e3e05d9731531698194ceac076da95559d37900a4c8029dda1ef3a3b3c50da022669e6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpE531.tmp
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              98695a6f26efd70a55f60b078b7c22e7

                                                                                                                                              SHA1

                                                                                                                                              8bde25d90cacdab1a853c7c6b545bf9003eaea8d

                                                                                                                                              SHA256

                                                                                                                                              e4a44b39758d446ce0b97c59da4cfe68d8805843f560726745254eeca83cde91

                                                                                                                                              SHA512

                                                                                                                                              576e3f67c26804acf5c01baf789ecdb6288cceea2ed3926c5231af7f06e3e05d9731531698194ceac076da95559d37900a4c8029dda1ef3a3b3c50da022669e6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpEB3C.tmp
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              8cad1b41587ced0f1e74396794f31d58

                                                                                                                                              SHA1

                                                                                                                                              11054bf74fcf5e8e412768035e4dae43aa7b710f

                                                                                                                                              SHA256

                                                                                                                                              3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

                                                                                                                                              SHA512

                                                                                                                                              99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpEBBA.tmp
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              acd483df2f8ed28b2ad2bbcfe774f43f

                                                                                                                                              SHA1

                                                                                                                                              e89d74ed4ba3824e652e1f4267bb8b60e3b50581

                                                                                                                                              SHA256

                                                                                                                                              3ee6ae0dca5c4564f13e70f2a70ecbe979c9d9d575cd9762f15039aaa3823a86

                                                                                                                                              SHA512

                                                                                                                                              59a9003c18f714c1ab14238bf2891b602ae3d8de49785a72e629648240176b29aabc741d7bdd244f06d5fe1a52c905b6288a0fe401f49df342200749a7de2092

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                                              SHA1

                                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                              SHA256

                                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                              SHA512

                                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              9e11c58e4a32bf15ef37680e3080ddce

                                                                                                                                              SHA1

                                                                                                                                              03a80abe8e1b268cdd24cb4f7c6209ff03639b78

                                                                                                                                              SHA256

                                                                                                                                              1f5c583c1a128dbc5c9efa4a9392076dd92bdd8795d166df5a738a081f7eb98a

                                                                                                                                              SHA512

                                                                                                                                              b8d2d8cf33815456f19373ed185852603025e4dfa402175f1d42b746e4ad2a6afe6f963b942bf183e7d63097448109d8e3bc7d4a8c96466171ad678112480691

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              f1dd1419a7c952a15b7718881141c11f

                                                                                                                                              SHA1

                                                                                                                                              757e733f48fe483e203ead68f16dbbac63ac3fb3

                                                                                                                                              SHA256

                                                                                                                                              7903e2cf3f1251fbf82d48b034c38a65cd03dfa2204c59d0425e6a45dd4aba01

                                                                                                                                              SHA512

                                                                                                                                              9ace311ee59e2340119ca88799e35c45afea02a33e12efab4f49a0a40373a0ecdb9594a349a69966ceccc4239624fe5b4d7d12f90a4c685a06fdd91290be5433

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337.img
                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                              MD5

                                                                                                                                              45cefd8f9c48ccdd9a03cfdc64716855

                                                                                                                                              SHA1

                                                                                                                                              61de710295c7cea992f9fed159eb37a1fa56beb9

                                                                                                                                              SHA256

                                                                                                                                              22168b928980f1705b1e33a69ccbfeaf6c4df4748043afc01e678c5142bfe21a

                                                                                                                                              SHA512

                                                                                                                                              960211eebe0ccd4904bcd39a4e086622b9ef155d8e477e1bf79f659c3c18962d43995a2448b619d772ab75088503a220e388de46e6bafde670942f5f3cec737b

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337.img
                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                              MD5

                                                                                                                                              45cefd8f9c48ccdd9a03cfdc64716855

                                                                                                                                              SHA1

                                                                                                                                              61de710295c7cea992f9fed159eb37a1fa56beb9

                                                                                                                                              SHA256

                                                                                                                                              22168b928980f1705b1e33a69ccbfeaf6c4df4748043afc01e678c5142bfe21a

                                                                                                                                              SHA512

                                                                                                                                              960211eebe0ccd4904bcd39a4e086622b9ef155d8e477e1bf79f659c3c18962d43995a2448b619d772ab75088503a220e388de46e6bafde670942f5f3cec737b

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                              Filesize

                                                                                                                                              854KB

                                                                                                                                              MD5

                                                                                                                                              abaee4f8f5d4338cbec5a480b992c362

                                                                                                                                              SHA1

                                                                                                                                              60517e269fc34f410604af928fe0b60118df071f

                                                                                                                                              SHA256

                                                                                                                                              32d8bf4478535461ec53a551f7d2226037a04fb99ca245c6e77431d063be92e9

                                                                                                                                              SHA512

                                                                                                                                              6bc94f036f6b2e5ed33767586c7cb9bb6c538ddd19b9b089e9e6f4af7a00031734b8472418a17206e8d75b94e8ce18dc65b43972fb837426e47901a8456323e9

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                              Filesize

                                                                                                                                              854KB

                                                                                                                                              MD5

                                                                                                                                              abaee4f8f5d4338cbec5a480b992c362

                                                                                                                                              SHA1

                                                                                                                                              60517e269fc34f410604af928fe0b60118df071f

                                                                                                                                              SHA256

                                                                                                                                              32d8bf4478535461ec53a551f7d2226037a04fb99ca245c6e77431d063be92e9

                                                                                                                                              SHA512

                                                                                                                                              6bc94f036f6b2e5ed33767586c7cb9bb6c538ddd19b9b089e9e6f4af7a00031734b8472418a17206e8d75b94e8ce18dc65b43972fb837426e47901a8456323e9

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                              Filesize

                                                                                                                                              854KB

                                                                                                                                              MD5

                                                                                                                                              abaee4f8f5d4338cbec5a480b992c362

                                                                                                                                              SHA1

                                                                                                                                              60517e269fc34f410604af928fe0b60118df071f

                                                                                                                                              SHA256

                                                                                                                                              32d8bf4478535461ec53a551f7d2226037a04fb99ca245c6e77431d063be92e9

                                                                                                                                              SHA512

                                                                                                                                              6bc94f036f6b2e5ed33767586c7cb9bb6c538ddd19b9b089e9e6f4af7a00031734b8472418a17206e8d75b94e8ce18dc65b43972fb837426e47901a8456323e9

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752.exe
                                                                                                                                              Filesize

                                                                                                                                              854KB

                                                                                                                                              MD5

                                                                                                                                              abaee4f8f5d4338cbec5a480b992c362

                                                                                                                                              SHA1

                                                                                                                                              60517e269fc34f410604af928fe0b60118df071f

                                                                                                                                              SHA256

                                                                                                                                              32d8bf4478535461ec53a551f7d2226037a04fb99ca245c6e77431d063be92e9

                                                                                                                                              SHA512

                                                                                                                                              6bc94f036f6b2e5ed33767586c7cb9bb6c538ddd19b9b089e9e6f4af7a00031734b8472418a17206e8d75b94e8ce18dc65b43972fb837426e47901a8456323e9

                                                                                                                                            • C:\Users\Admin\Downloads\答复 Quotation-F35CR653- SSI , SD2337\答复 Quotation-F35CR653- SSI , SD233752\.text
                                                                                                                                              Filesize

                                                                                                                                              838KB

                                                                                                                                              MD5

                                                                                                                                              9ae5e838a9f65666eb99c7a6c56f4449

                                                                                                                                              SHA1

                                                                                                                                              f735b26cc8bc7fcc43cfc50f11b218575074f4e1

                                                                                                                                              SHA256

                                                                                                                                              5ea03d3b72238667360ccbce21107ae01fe25ef78f10d450291f297e0fddcd9d

                                                                                                                                              SHA512

                                                                                                                                              82b60e6a6a88e228192c38e8e33b318a9b8a89dda5bf83bda318f74efdcd9b1d7e38acf3dce395088c47a4871acafbca3e9a9ce243c1fc7c7511e03d4b466ffd

                                                                                                                                            • \??\pipe\LOCAL\crashpad_1568_RBYIRVODDXSTBLWH
                                                                                                                                              MD5

                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                              SHA1

                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                              SHA256

                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                              SHA512

                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                            • memory/440-1239-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-1340-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-747-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-668-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-1305-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-570-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-1496-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-178-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-1350-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-439-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/440-1518-0x00000000098A0000-0x00000000098F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/640-1693-0x00000000051F0000-0x0000000005200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/640-1703-0x00000000051F0000-0x0000000005200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/992-1527-0x0000000002D60000-0x0000000002D70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/992-1517-0x0000000002D60000-0x0000000002D70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2468-1632-0x0000000002710000-0x0000000002720000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2468-1634-0x0000000002710000-0x0000000002720000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2468-1635-0x0000000063B90000-0x0000000063BDC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/2468-1646-0x000000007F030000-0x000000007F040000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2468-1645-0x0000000002710000-0x0000000002720000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2532-1750-0x00000000058D0000-0x00000000058E0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3140-1491-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1492-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1484-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1485-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1489-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1490-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1483-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1504-0x0000018F4EC00000-0x0000018F4EDAE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3140-1494-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1545-0x0000018F4EC00000-0x0000018F4EDAE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3140-1536-0x0000018F4EC00000-0x0000018F4EDAE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3140-1493-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1526-0x0000018F4EC00000-0x0000018F4EDAE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3140-1495-0x0000018F56160000-0x0000018F56161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3140-1516-0x0000018F4EC00000-0x0000018F4EDAE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3212-1751-0x0000000004B10000-0x0000000004B20000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3212-1752-0x0000000004B10000-0x0000000004B20000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3212-1755-0x0000000004B10000-0x0000000004B20000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3212-1756-0x0000000063B90000-0x0000000063BDC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/3212-1766-0x000000007F000000-0x000000007F010000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3292-1349-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3292-1339-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3928-1348-0x00000000059B0000-0x00000000059C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3928-1337-0x00000000059B0000-0x00000000059C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4724-1581-0x0000000004E60000-0x0000000004E70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4724-1579-0x0000000004E60000-0x0000000004E70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4724-1580-0x0000000004E60000-0x0000000004E70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4724-1582-0x0000000063B90000-0x0000000063BDC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/4724-1592-0x000000007FA40000-0x000000007FA50000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4748-1633-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5080-1316-0x00000000052D0000-0x0000000005362000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/5080-1314-0x0000000000840000-0x000000000091A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              872KB

                                                                                                                                            • memory/5080-1315-0x0000000005790000-0x0000000005D34000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.6MB

                                                                                                                                            • memory/5080-1317-0x0000000005470000-0x000000000547A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/5080-1318-0x0000000005530000-0x0000000005540000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5080-1327-0x0000000005530000-0x0000000005540000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5080-1358-0x0000000007EA0000-0x0000000007F3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              624KB

                                                                                                                                            • memory/5488-1304-0x0000015E7AE30000-0x0000015E7AFDE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/5616-1399-0x0000000005860000-0x0000000005870000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5616-1377-0x0000000005860000-0x0000000005870000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5616-1374-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              224KB

                                                                                                                                            • memory/5616-1431-0x0000000005860000-0x0000000005870000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5616-1432-0x0000000005860000-0x0000000005870000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5780-1445-0x00000000027A0000-0x00000000027B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5780-1456-0x000000007F2B0000-0x000000007F2C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5780-1446-0x0000000068950000-0x000000006899C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/5780-1444-0x00000000027A0000-0x00000000027B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5928-1546-0x0000000004B70000-0x0000000004B80000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5928-1557-0x0000000004B70000-0x0000000004B80000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6440-1578-0x0000000005680000-0x0000000005690000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6844-1371-0x00000000023D0000-0x0000000002406000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/6844-1415-0x000000007FC80000-0x000000007FC90000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6844-1378-0x0000000004EF0000-0x0000000004F56000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/6844-1402-0x00000000638F0000-0x000000006393C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/6844-1412-0x00000000062B0000-0x00000000062CE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/6844-1398-0x0000000005D10000-0x0000000005D2E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/6844-1413-0x0000000007660000-0x0000000007CDA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.5MB

                                                                                                                                            • memory/6844-1414-0x0000000007010000-0x000000000702A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/6844-1400-0x0000000004B00000-0x0000000004B10000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6844-1401-0x00000000062E0000-0x0000000006312000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              200KB

                                                                                                                                            • memory/6844-1416-0x0000000007090000-0x000000000709A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/6844-1417-0x0000000007290000-0x0000000007326000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              600KB

                                                                                                                                            • memory/6844-1418-0x0000000007240000-0x000000000724E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                            • memory/6844-1419-0x0000000007350000-0x000000000736A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/6844-1373-0x0000000005140000-0x0000000005768000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.2MB

                                                                                                                                            • memory/6844-1376-0x0000000004D50000-0x0000000004D72000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/6844-1420-0x0000000007330000-0x0000000007338000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/6844-1380-0x0000000004B00000-0x0000000004B10000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6844-1381-0x0000000005090000-0x00000000050F6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/6844-1379-0x0000000004B00000-0x0000000004B10000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB