Analysis

  • max time kernel
    173s
  • max time network
    671s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 23:39

General

  • Target

    0x0006000000022e12-53.exe

  • Size

    31KB

  • MD5

    94020fb209b2dbf8911d478ca92035f8

  • SHA1

    c7e3330b0cd260d42af88dab7c9daf4044efe917

  • SHA256

    e75b0f556c3916bc0f61f93ec957c6e5e5b7f4de50c74a26cfd3a25c87a269df

  • SHA512

    1d1e8ae701e9777eb29de5422084f456e6d4e1dcaa5d0e19b880f0841d323a790a84cad214c69f8c1d4017476b99fe2f1fea60e48f5bcdcf71aadec6315b80e7

  • SSDEEP

    384:K9VD6tee+qUOTd2opQTLAdz1SvNmhpdvOjT7PbA6HBiTSnjxZMdP05ldpRMaYIBI:k6Qe+qUv8zcqdvOXA6XkPslJvGaVW

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0006000000022e12-53.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0006000000022e12-53.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1708
  • C:\Users\Admin\AppData\Local\Temp\131F.exe
    C:\Users\Admin\AppData\Local\Temp\131F.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LX5gX8nP.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LX5gX8nP.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IG7TZ1YJ.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IG7TZ1YJ.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gh4oj2ZW.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gh4oj2ZW.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Je7st7nd.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Je7st7nd.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1NG14Br5.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1NG14Br5.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4260
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:1304
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 540
                    8⤵
                    • Program crash
                    PID:6048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 592
                  7⤵
                  • Program crash
                  PID:6024
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1439.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
          3⤵
            PID:4512
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,48508182556901235,10363135481609757333,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
            3⤵
              PID:3020
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,48508182556901235,10363135481609757333,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
              3⤵
                PID:4540
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
              2⤵
              • Enumerates system info in registry
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3008
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                3⤵
                  PID:528
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                  3⤵
                    PID:4936
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                    3⤵
                      PID:2420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                      3⤵
                        PID:4616
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                        3⤵
                          PID:216
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                          3⤵
                            PID:1556
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                            3⤵
                              PID:1456
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:1
                              3⤵
                                PID:4692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:1
                                3⤵
                                  PID:3240
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                                  3⤵
                                    PID:2428
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:1
                                    3⤵
                                      PID:4468
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                                      3⤵
                                        PID:1384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                        3⤵
                                          PID:4368
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                          3⤵
                                            PID:5232
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:1
                                            3⤵
                                              PID:5224
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:1
                                              3⤵
                                                PID:5516
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:1
                                                3⤵
                                                  PID:5600
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:1
                                                  3⤵
                                                    PID:5776
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8416 /prefetch:1
                                                    3⤵
                                                      PID:5768
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                                                      3⤵
                                                        PID:5604
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2726514822783195379,3619982746157042583,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                                                        3⤵
                                                          PID:5884
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2608
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                          3⤵
                                                            PID:3968
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,4521169877993488980,17893773404397891135,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                                            3⤵
                                                              PID:4404
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                            2⤵
                                                              PID:2236
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                                3⤵
                                                                  PID:620
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                2⤵
                                                                  PID:3128
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                                    3⤵
                                                                      PID:4004
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                    2⤵
                                                                      PID:4868
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                                        3⤵
                                                                          PID:4036
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                        2⤵
                                                                          PID:4276
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                                            3⤵
                                                                              PID:1212
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                            2⤵
                                                                              PID:4588
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe0,0xb4,0xd8,0xdc,0x104,0x7ffb736d46f8,0x7ffb736d4708,0x7ffb736d4718
                                                                                3⤵
                                                                                  PID:2484
                                                                            • C:\Users\Admin\AppData\Local\Temp\14C6.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\14C6.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4804
                                                                            • C:\Users\Admin\AppData\Local\Temp\195B.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\195B.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4848
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:5976
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:6016
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4260 -ip 4260
                                                                                  1⤵
                                                                                    PID:5184
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1304 -ip 1304
                                                                                    1⤵
                                                                                      PID:5596
                                                                                    • C:\Users\Admin\AppData\Roaming\afawjvg
                                                                                      C:\Users\Admin\AppData\Roaming\afawjvg
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:2580

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      8f30b8232b170bdbc7d9c741c82c4a73

                                                                                      SHA1

                                                                                      9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                      SHA256

                                                                                      0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                      SHA512

                                                                                      587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      ed1059501887ca58bf7183147bc7e9bd

                                                                                      SHA1

                                                                                      2f3fae395180943a637a4ae1d3a4b374b5a13a42

                                                                                      SHA256

                                                                                      1292a748aa1f19560e5a5faee5d5c8d8e69fd5ebd83fb10451b8d213d085cd89

                                                                                      SHA512

                                                                                      d1f3897075f8c30c35ffd1aed9d60345eb924f362d50c5b35352a4e6a51cee770cb0b37394eb81d593644edf3fcb9c1b576f7db499226a9468e5b5f530dc734b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      384B

                                                                                      MD5

                                                                                      a3ab228814e46eb37f9479d0fa6d34dc

                                                                                      SHA1

                                                                                      2b32fc5507fa9b1d66747db75eb2c25cf3917346

                                                                                      SHA256

                                                                                      dc02ab5a787f0caf4d6fab926245f265133eaea29e2b83b4c241a16e49417277

                                                                                      SHA512

                                                                                      5b586dbdc630bb54246b008481bd2cc4d62449e8b0368b7d6109ab83181fa58275b6c9d3e15f6085693d8463a0066e4a224a5de648e63ee4f162d99374451fda

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                      Filesize

                                                                                      111B

                                                                                      MD5

                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                      SHA1

                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                      SHA256

                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                      SHA512

                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      42733f2da7fa3ed9fa3a0b98eb817adc

                                                                                      SHA1

                                                                                      5de4d46746f947b6884a084db83247cb80d29bf6

                                                                                      SHA256

                                                                                      df23aaeaa8d74fba5d2179bad7468427019bc9f6c81ff6829a2247867051bde4

                                                                                      SHA512

                                                                                      f1edea7772270e26e372ac3b4d4d93d21617c3f736edc7ab6024007e2d86e96d5aab8194f5be7f120585f67d4394f64a64346b5fb1f06c33f8eeab31af28fa7c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      818ff197f8625be31f60f86045a6e73e

                                                                                      SHA1

                                                                                      8cb0e6ade8b6c02832e2d76b4ee47f488fcb0f58

                                                                                      SHA256

                                                                                      f25a36248fa3286de549ef71a053ed3d37bf995277bc4aaedaa1414042c05df9

                                                                                      SHA512

                                                                                      86241cfb8e2c277a2b4f81974eb75559199b5723d079721729b2105845b9e99befdf36e68c73096639569c6259e3f23a02c4916db24bb93a831b8e3ac214ee09

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      0b8abe9b2d273da395ec7c5c0f376f32

                                                                                      SHA1

                                                                                      d7b266fb7310cc71ab5fdb0ef68f5788e702f2ec

                                                                                      SHA256

                                                                                      3751deeb9ad3db03e6b42dedcac68c1c9c7926a2beeaaa0820397b6ddb734a99

                                                                                      SHA512

                                                                                      3dd503ddf2585038aa2fedc53d20bb9576f4619c3dc18089d7aba2c12dc0288447b2a481327c291456d7958488ba2e2d4028af4ca2d30e92807c8b1cdcffc404

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      929369c6137b0ff5f99e8257df296b7d

                                                                                      SHA1

                                                                                      0b84c2075b4585150f4a96211bd69a30358b5883

                                                                                      SHA256

                                                                                      c3e8b99c05c9b2d1bbd423cec25c8b40081788465debcb17e0df9b31cf52bc15

                                                                                      SHA512

                                                                                      631e219e37a6034382a8c2f36b72b740f13e9ecef1d0436b76d1132cd5d084ee03b5af141a21e56dcb408a706f9ffffec64809dbdc4b8463a6e6fe512560cd6d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      2d6a9ef523f37692cb5c39b8a33dbf78

                                                                                      SHA1

                                                                                      93fb51ffef7c7cd7d09209b684cff2170f0e3b42

                                                                                      SHA256

                                                                                      cf06d7a7c0417592cce3c99444b9caba8912fccffdbdb895b914b5c63b64abc8

                                                                                      SHA512

                                                                                      04b088c7bc0a084aaa0d3245d4313ab763be1ceeec3c4220f4e3af4be849bd51aab7e68671a6aafcfdc6558f6c8eccd8ca379131c82e56641460d85cd09d5c41

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe61569b.TMP
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      5eb4a3f6747d642efceef7f2b9ce5689

                                                                                      SHA1

                                                                                      da64c183338767c720359d28a8310a0a399803ff

                                                                                      SHA256

                                                                                      a855cfa4e74e37f8d98b4e1c350964330bc360f1e9c7a8249c0b408ac66ab9e3

                                                                                      SHA512

                                                                                      bd9387e47615f822b5ad84403077b838c2e5cf8e31cc64622b46397f9c57f338a090d9dc81063080f7ec8a43967acd156e794f37b3530f478639c230f371b370

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6cee89d985aeafa7d3dfb4e3343e944a

                                                                                      SHA1

                                                                                      6fafe5137c8c9692c8cb63ebd6dcbcd968d979c4

                                                                                      SHA256

                                                                                      f4f72fb10e7da017fcc2e0737557eb95605bf57559eebcca1c7f317e5a9f1922

                                                                                      SHA512

                                                                                      03c1c49cc24c272219b1c90fe24d6d0bb78b2ede550882b925581f85776c572a768f73ed36af93bbeb5f0670c8d828a5e180d27d2df7a44d8c899061300b90fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6cee89d985aeafa7d3dfb4e3343e944a

                                                                                      SHA1

                                                                                      6fafe5137c8c9692c8cb63ebd6dcbcd968d979c4

                                                                                      SHA256

                                                                                      f4f72fb10e7da017fcc2e0737557eb95605bf57559eebcca1c7f317e5a9f1922

                                                                                      SHA512

                                                                                      03c1c49cc24c272219b1c90fe24d6d0bb78b2ede550882b925581f85776c572a768f73ed36af93bbeb5f0670c8d828a5e180d27d2df7a44d8c899061300b90fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6cee89d985aeafa7d3dfb4e3343e944a

                                                                                      SHA1

                                                                                      6fafe5137c8c9692c8cb63ebd6dcbcd968d979c4

                                                                                      SHA256

                                                                                      f4f72fb10e7da017fcc2e0737557eb95605bf57559eebcca1c7f317e5a9f1922

                                                                                      SHA512

                                                                                      03c1c49cc24c272219b1c90fe24d6d0bb78b2ede550882b925581f85776c572a768f73ed36af93bbeb5f0670c8d828a5e180d27d2df7a44d8c899061300b90fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      fb5e21b49028f17b6b3b27317a409448

                                                                                      SHA1

                                                                                      28bf2043e22ec3a7d65d20c222a35c6af2cbdebb

                                                                                      SHA256

                                                                                      88a50e104eacda565044f79be89a7a390f98310e9626bcf8cba88c951ab99d1d

                                                                                      SHA512

                                                                                      a6d9134db47885d2622169ae35cf1da5a68b1a14bffc0bc2d7e0647729f14c44e174b6750f91255b810c74ff394b3e0a785309abcea4f069d4207d706edefde4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      fb5e21b49028f17b6b3b27317a409448

                                                                                      SHA1

                                                                                      28bf2043e22ec3a7d65d20c222a35c6af2cbdebb

                                                                                      SHA256

                                                                                      88a50e104eacda565044f79be89a7a390f98310e9626bcf8cba88c951ab99d1d

                                                                                      SHA512

                                                                                      a6d9134db47885d2622169ae35cf1da5a68b1a14bffc0bc2d7e0647729f14c44e174b6750f91255b810c74ff394b3e0a785309abcea4f069d4207d706edefde4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      a49a2e29ca477363bdea418108d46b8f

                                                                                      SHA1

                                                                                      05301425b1faf2612f416850a69a2787f8d8c3fd

                                                                                      SHA256

                                                                                      0ee685bea825e6883384e363d8ee6e4c4115b42598d7b8d4f2d8dedb5fe6ec44

                                                                                      SHA512

                                                                                      ad44378e0aa52c1b571296a64daceec534c138206402a01bf982a8fc1dc607e60c354edb53d484e503dd42d8ded98eefed8cf64f6d9e0b68646c817a7dd51ce2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      a49a2e29ca477363bdea418108d46b8f

                                                                                      SHA1

                                                                                      05301425b1faf2612f416850a69a2787f8d8c3fd

                                                                                      SHA256

                                                                                      0ee685bea825e6883384e363d8ee6e4c4115b42598d7b8d4f2d8dedb5fe6ec44

                                                                                      SHA512

                                                                                      ad44378e0aa52c1b571296a64daceec534c138206402a01bf982a8fc1dc607e60c354edb53d484e503dd42d8ded98eefed8cf64f6d9e0b68646c817a7dd51ce2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      fb5e21b49028f17b6b3b27317a409448

                                                                                      SHA1

                                                                                      28bf2043e22ec3a7d65d20c222a35c6af2cbdebb

                                                                                      SHA256

                                                                                      88a50e104eacda565044f79be89a7a390f98310e9626bcf8cba88c951ab99d1d

                                                                                      SHA512

                                                                                      a6d9134db47885d2622169ae35cf1da5a68b1a14bffc0bc2d7e0647729f14c44e174b6750f91255b810c74ff394b3e0a785309abcea4f069d4207d706edefde4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      d13b3bcd32e8a87ac51de7d2cbd0eef8

                                                                                      SHA1

                                                                                      6a3e43e5eed16b99f4b39e99a488fd0b264481ae

                                                                                      SHA256

                                                                                      eb0026577d0e7b1b8cfac46d87cff9fc0bcc8d59f15ae10f698c246b930a5464

                                                                                      SHA512

                                                                                      eceede94bca555ef24939c7d7021ab792e6513e2f0d20f02683ed8764cef9b3d785d3157b46af2dd8ef9887dd5ae77e392cb6f58c6a2ebe5fc8b769952906583

                                                                                    • C:\Users\Admin\AppData\Local\Temp\131F.exe
                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      2ea37d492c0356cf24ee76df5ee9710b

                                                                                      SHA1

                                                                                      afb8f0ff08b07e77b9800852ef5d79b7d7430e2a

                                                                                      SHA256

                                                                                      d368f377adc6f65a648dce2736da3953c4a33377653b7270762d248823dbbbe6

                                                                                      SHA512

                                                                                      5f1e9ef42a3cdc95e3cdcbf29fe518f8c610a277551f5f2ba37bcde7c5463d11aab91626d32fa431ecf9da585c7a70b22c573e2e65277b032a4252f96a8b1e17

                                                                                    • C:\Users\Admin\AppData\Local\Temp\131F.exe
                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      2ea37d492c0356cf24ee76df5ee9710b

                                                                                      SHA1

                                                                                      afb8f0ff08b07e77b9800852ef5d79b7d7430e2a

                                                                                      SHA256

                                                                                      d368f377adc6f65a648dce2736da3953c4a33377653b7270762d248823dbbbe6

                                                                                      SHA512

                                                                                      5f1e9ef42a3cdc95e3cdcbf29fe518f8c610a277551f5f2ba37bcde7c5463d11aab91626d32fa431ecf9da585c7a70b22c573e2e65277b032a4252f96a8b1e17

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1439.bat
                                                                                      Filesize

                                                                                      342B

                                                                                      MD5

                                                                                      e79bae3b03e1bff746f952a0366e73ba

                                                                                      SHA1

                                                                                      5f547786c869ce7abc049869182283fa09f38b1d

                                                                                      SHA256

                                                                                      900e53f17f7c9a2753107b69c30869343612c1be7281115f3f78d17404af5f63

                                                                                      SHA512

                                                                                      c67a9a5a366be8383ad5b746c54697c71dbda712397029bc8346b7c52dd71a7d41be3d35159de35c44a3b8755d9ce94acda08d12ff105263559adb6a6d0baf50

                                                                                    • C:\Users\Admin\AppData\Local\Temp\14C6.exe
                                                                                      Filesize

                                                                                      180KB

                                                                                      MD5

                                                                                      286aba392f51f92a8ed50499f25a03df

                                                                                      SHA1

                                                                                      ee11fb0150309ec2923ce3ab2faa4e118c960d46

                                                                                      SHA256

                                                                                      ecf04cf957e7653f20ef2d0d73b63040620a6e36a53605ab2242cbef40f7fb22

                                                                                      SHA512

                                                                                      84e1535026a4fce44bb662a21221ca295a9f894b0bd2a03e1e5720f6c9734d849f7fe5f997c14badc520ddd0b5bd507f49556a432b6ccd8e4c73d34a0a17421c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\14C6.exe
                                                                                      Filesize

                                                                                      180KB

                                                                                      MD5

                                                                                      286aba392f51f92a8ed50499f25a03df

                                                                                      SHA1

                                                                                      ee11fb0150309ec2923ce3ab2faa4e118c960d46

                                                                                      SHA256

                                                                                      ecf04cf957e7653f20ef2d0d73b63040620a6e36a53605ab2242cbef40f7fb22

                                                                                      SHA512

                                                                                      84e1535026a4fce44bb662a21221ca295a9f894b0bd2a03e1e5720f6c9734d849f7fe5f997c14badc520ddd0b5bd507f49556a432b6ccd8e4c73d34a0a17421c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\195B.exe
                                                                                      Filesize

                                                                                      221KB

                                                                                      MD5

                                                                                      73089952a99d24a37d9219c4e30decde

                                                                                      SHA1

                                                                                      8dfa37723afc72f1728ec83f676ffeac9102f8bd

                                                                                      SHA256

                                                                                      9aa54a5b73fe93d789ec1707ebd41ff824fcf6ba34b18d97ebc566cee8cbce60

                                                                                      SHA512

                                                                                      7088b995c0f6425ad4460b1f286d36e5b7ca3d79308febfac7f212e630b00569239e0b22455198739d20b1fbae1b70c24c22f41a34bab19a793aaa31164aa2d2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\195B.exe
                                                                                      Filesize

                                                                                      221KB

                                                                                      MD5

                                                                                      73089952a99d24a37d9219c4e30decde

                                                                                      SHA1

                                                                                      8dfa37723afc72f1728ec83f676ffeac9102f8bd

                                                                                      SHA256

                                                                                      9aa54a5b73fe93d789ec1707ebd41ff824fcf6ba34b18d97ebc566cee8cbce60

                                                                                      SHA512

                                                                                      7088b995c0f6425ad4460b1f286d36e5b7ca3d79308febfac7f212e630b00569239e0b22455198739d20b1fbae1b70c24c22f41a34bab19a793aaa31164aa2d2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LX5gX8nP.exe
                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      257d05c090e122c9196e91f4a08d87e4

                                                                                      SHA1

                                                                                      8b5a68f8be6cbc19120e95bfd7a9cbb26be395dd

                                                                                      SHA256

                                                                                      1ad3c91588db341fec17373369f3ad7c20d8b3302b5047498d8f2d1c43c910fa

                                                                                      SHA512

                                                                                      4d29298dabcd37b0c348bf00baa2e914042e39f2c72ae2488b26d4c546cf1dc01cf15e597669047c12ab4d3f5fba8441af4449882f051a990e4c77f5b32a5fd0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\LX5gX8nP.exe
                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      257d05c090e122c9196e91f4a08d87e4

                                                                                      SHA1

                                                                                      8b5a68f8be6cbc19120e95bfd7a9cbb26be395dd

                                                                                      SHA256

                                                                                      1ad3c91588db341fec17373369f3ad7c20d8b3302b5047498d8f2d1c43c910fa

                                                                                      SHA512

                                                                                      4d29298dabcd37b0c348bf00baa2e914042e39f2c72ae2488b26d4c546cf1dc01cf15e597669047c12ab4d3f5fba8441af4449882f051a990e4c77f5b32a5fd0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IG7TZ1YJ.exe
                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      16764f92b916388e50ca6b97f8fcac7a

                                                                                      SHA1

                                                                                      9397bd0f73add3997d008208599b05ffeb67fea0

                                                                                      SHA256

                                                                                      8f4d37668ad9554a724aa93caa9898d7a0c21cde7e9903cf33a06d6205fe279a

                                                                                      SHA512

                                                                                      5d20ddc7eeb86751e496386b3979395b8a0ed5435b1968354b6e67826865ecac706f1d3b55b2951dc5db0be64f1728359fa9dfbdcb06466f0f3548ff6389d82c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IG7TZ1YJ.exe
                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      16764f92b916388e50ca6b97f8fcac7a

                                                                                      SHA1

                                                                                      9397bd0f73add3997d008208599b05ffeb67fea0

                                                                                      SHA256

                                                                                      8f4d37668ad9554a724aa93caa9898d7a0c21cde7e9903cf33a06d6205fe279a

                                                                                      SHA512

                                                                                      5d20ddc7eeb86751e496386b3979395b8a0ed5435b1968354b6e67826865ecac706f1d3b55b2951dc5db0be64f1728359fa9dfbdcb06466f0f3548ff6389d82c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gh4oj2ZW.exe
                                                                                      Filesize

                                                                                      768KB

                                                                                      MD5

                                                                                      a206fdd02d169941feafde9a2799d193

                                                                                      SHA1

                                                                                      8ad05d9a266e0988c557965ec19903d31db91a28

                                                                                      SHA256

                                                                                      a87b068948cd6c6d9b8364a7a6c139c997a9c5aeff6035b8639350d510511c91

                                                                                      SHA512

                                                                                      c76149bc3053b3c1732e6209a12503e88e2f46e44d24f7a386e871d81b6e23cc313ed6c7579e5452e6a082f73b97b6426523c24e09adc1bc6a45e45b4c0c33e8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Gh4oj2ZW.exe
                                                                                      Filesize

                                                                                      768KB

                                                                                      MD5

                                                                                      a206fdd02d169941feafde9a2799d193

                                                                                      SHA1

                                                                                      8ad05d9a266e0988c557965ec19903d31db91a28

                                                                                      SHA256

                                                                                      a87b068948cd6c6d9b8364a7a6c139c997a9c5aeff6035b8639350d510511c91

                                                                                      SHA512

                                                                                      c76149bc3053b3c1732e6209a12503e88e2f46e44d24f7a386e871d81b6e23cc313ed6c7579e5452e6a082f73b97b6426523c24e09adc1bc6a45e45b4c0c33e8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Je7st7nd.exe
                                                                                      Filesize

                                                                                      573KB

                                                                                      MD5

                                                                                      469d5d16507720df0486d526e6a83be0

                                                                                      SHA1

                                                                                      b7b840f054f98ca97724eaab91ca425745da3b32

                                                                                      SHA256

                                                                                      ae737f797400545846db422a895eb531b517b1958c45f36c589d259d15e29dbf

                                                                                      SHA512

                                                                                      4e82b091d9ab7ca151c6e279e05000c82c4476d94fb4de2ae6cfeb3844ddee08ca6ccab65b700de3541779d07fee4620cef6cee33238fccc14ee1405a1a5417f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Je7st7nd.exe
                                                                                      Filesize

                                                                                      573KB

                                                                                      MD5

                                                                                      469d5d16507720df0486d526e6a83be0

                                                                                      SHA1

                                                                                      b7b840f054f98ca97724eaab91ca425745da3b32

                                                                                      SHA256

                                                                                      ae737f797400545846db422a895eb531b517b1958c45f36c589d259d15e29dbf

                                                                                      SHA512

                                                                                      4e82b091d9ab7ca151c6e279e05000c82c4476d94fb4de2ae6cfeb3844ddee08ca6ccab65b700de3541779d07fee4620cef6cee33238fccc14ee1405a1a5417f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1NG14Br5.exe
                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      9892f7544ed4e613051871eb67973342

                                                                                      SHA1

                                                                                      415a3193097afe2a4ecf006a631e2c4d1298ad47

                                                                                      SHA256

                                                                                      3a977fb49e93f25d97185001cfd942c2b6c510779590741d7abb207090ca2eb6

                                                                                      SHA512

                                                                                      51827fceab2839e6e831e7c9fea72f05f029db029d31ec3350f0fe45a39a5922bf2780f2a6d71b3ea7af21cc78ca3f92cd17baa9f7fcf9142eed7fb9f4c37bd7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1NG14Br5.exe
                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      9892f7544ed4e613051871eb67973342

                                                                                      SHA1

                                                                                      415a3193097afe2a4ecf006a631e2c4d1298ad47

                                                                                      SHA256

                                                                                      3a977fb49e93f25d97185001cfd942c2b6c510779590741d7abb207090ca2eb6

                                                                                      SHA512

                                                                                      51827fceab2839e6e831e7c9fea72f05f029db029d31ec3350f0fe45a39a5922bf2780f2a6d71b3ea7af21cc78ca3f92cd17baa9f7fcf9142eed7fb9f4c37bd7

                                                                                    • C:\Users\Admin\AppData\Roaming\afawjvg
                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      94020fb209b2dbf8911d478ca92035f8

                                                                                      SHA1

                                                                                      c7e3330b0cd260d42af88dab7c9daf4044efe917

                                                                                      SHA256

                                                                                      e75b0f556c3916bc0f61f93ec957c6e5e5b7f4de50c74a26cfd3a25c87a269df

                                                                                      SHA512

                                                                                      1d1e8ae701e9777eb29de5422084f456e6d4e1dcaa5d0e19b880f0841d323a790a84cad214c69f8c1d4017476b99fe2f1fea60e48f5bcdcf71aadec6315b80e7

                                                                                    • C:\Users\Admin\AppData\Roaming\afawjvg
                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      94020fb209b2dbf8911d478ca92035f8

                                                                                      SHA1

                                                                                      c7e3330b0cd260d42af88dab7c9daf4044efe917

                                                                                      SHA256

                                                                                      e75b0f556c3916bc0f61f93ec957c6e5e5b7f4de50c74a26cfd3a25c87a269df

                                                                                      SHA512

                                                                                      1d1e8ae701e9777eb29de5422084f456e6d4e1dcaa5d0e19b880f0841d323a790a84cad214c69f8c1d4017476b99fe2f1fea60e48f5bcdcf71aadec6315b80e7

                                                                                    • \??\pipe\LOCAL\crashpad_2608_IFXTYFUQSJCXEETO
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • \??\pipe\LOCAL\crashpad_2724_EITZVYDTNYJWXKWM
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • \??\pipe\LOCAL\crashpad_3008_XSNIACTDRFTCFJDE
                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • memory/1304-180-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/1304-173-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/1304-185-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/1304-181-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/1708-3-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/1708-0-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/2580-315-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/3272-13-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-26-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-40-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-38-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-1-0x0000000002E40000-0x0000000002E56000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/3272-37-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-35-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-36-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-34-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-32-0x00000000027D0000-0x00000000027E0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-33-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-31-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-30-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-28-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-5-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-24-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-6-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-41-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-7-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-8-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-314-0x0000000002E60000-0x0000000002E76000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/3272-9-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-25-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-39-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-23-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-21-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-20-0x00000000027D0000-0x00000000027E0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-19-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-18-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-17-0x00000000027D0000-0x00000000027E0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-10-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-16-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-15-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3272-11-0x0000000002C10000-0x0000000002C20000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4848-101-0x00000000074D0000-0x0000000007A74000-memory.dmp
                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/4848-258-0x0000000007280000-0x0000000007292000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/4848-295-0x00000000072E0000-0x000000000731C000-memory.dmp
                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/4848-188-0x0000000006F70000-0x0000000006F80000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4848-94-0x0000000000230000-0x000000000026E000-memory.dmp
                                                                                      Filesize

                                                                                      248KB

                                                                                    • memory/4848-112-0x0000000006FC0000-0x0000000007052000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/4848-179-0x0000000007330000-0x000000000743A000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/4848-113-0x0000000006F70000-0x0000000006F80000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4848-114-0x0000000007160000-0x000000000716A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4848-172-0x0000000073240000-0x00000000739F0000-memory.dmp
                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/4848-93-0x0000000073240000-0x00000000739F0000-memory.dmp
                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/4848-129-0x00000000080A0000-0x00000000086B8000-memory.dmp
                                                                                      Filesize

                                                                                      6.1MB