Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 12:33

General

  • Target

    c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41.exe

  • Size

    1.7MB

  • MD5

    a51d9c958bdb47a0ad654c99f0229b7c

  • SHA1

    d5a344b851e085181615cba6ae90a56892272f58

  • SHA256

    c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41

  • SHA512

    54c49b90ec1f06e926caa244e59297feb418947b34416355b72aecf34e82fe5a69362f91d5165131dc0bc758d8fec788442867d1131de9ddfa8043c78b2f8bcd

  • SSDEEP

    49152:B5Kgm1Ta7znTWyNTnQoO8LMWOkB+vrfDj/nDUiC:Dpp9OP8BorfDj/ng

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Detected potential entity reuse from brand paypal.
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41.exe
    "C:\Users\Admin\AppData\Local\Temp\c2b30074415b46d19f46cfb5af14cc647a982661dec4c01c99d01c052a77bc41.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PB3LD82.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PB3LD82.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mf0bD40.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mf0bD40.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Wu84AR9.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Wu84AR9.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x180,0x184,0x188,0x15c,0x18c,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
              6⤵
                PID:4860
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                6⤵
                  PID:3644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
                  6⤵
                    PID:2872
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                    6⤵
                      PID:4056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                      6⤵
                        PID:3876
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                        6⤵
                          PID:1780
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                          6⤵
                            PID:5176
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4288 /prefetch:1
                            6⤵
                              PID:5412
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:1
                              6⤵
                                PID:5480
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                6⤵
                                  PID:5708
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                  6⤵
                                    PID:5852
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                    6⤵
                                      PID:6000
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                                      6⤵
                                        PID:3932
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                        6⤵
                                          PID:5464
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:1
                                          6⤵
                                            PID:5476
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:1
                                            6⤵
                                              PID:5972
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                              6⤵
                                                PID:6252
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:1
                                                6⤵
                                                  PID:6380
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:1
                                                  6⤵
                                                    PID:7032
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:1
                                                    6⤵
                                                      PID:7036
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7612 /prefetch:1
                                                      6⤵
                                                        PID:1644
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:1
                                                        6⤵
                                                          PID:7040
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7716 /prefetch:8
                                                          6⤵
                                                            PID:7052
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7716 /prefetch:8
                                                            6⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5796
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7960 /prefetch:1
                                                            6⤵
                                                              PID:5728
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:1
                                                              6⤵
                                                                PID:5504
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7872 /prefetch:8
                                                                6⤵
                                                                  PID:1932
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1400 /prefetch:1
                                                                  6⤵
                                                                    PID:2296
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1380 /prefetch:1
                                                                    6⤵
                                                                      PID:6908
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                                      6⤵
                                                                        PID:4628
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5335941435112367737,3182412480805896011,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:2
                                                                        6⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1572
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                                                                      5⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4684
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                        6⤵
                                                                          PID:2816
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,9255302518225489090,4371732275243239396,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                                                                          6⤵
                                                                            PID:4108
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,9255302518225489090,4371732275243239396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                                                            6⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:692
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                          5⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3624
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                            6⤵
                                                                              PID:4888
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1524,13413761144455559479,9931554069088851582,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                                              6⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1548
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login
                                                                            5⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4792
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                              6⤵
                                                                                PID:4468
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1556,13562353673509200409,9930919971650765609,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                6⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5320
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                              5⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1472
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                6⤵
                                                                                  PID:2456
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform
                                                                                5⤵
                                                                                  PID:1516
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                    6⤵
                                                                                      PID:1120
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                    5⤵
                                                                                      PID:4624
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                        6⤵
                                                                                          PID:1792
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                        5⤵
                                                                                          PID:5500
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                            6⤵
                                                                                              PID:5620
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                            5⤵
                                                                                              PID:5964
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                                6⤵
                                                                                                  PID:5992
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                5⤵
                                                                                                  PID:3136
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff84e4d46f8,0x7ff84e4d4708,0x7ff84e4d4718
                                                                                                    6⤵
                                                                                                      PID:5428
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yW9839.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yW9839.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6100
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Mf329ef.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Mf329ef.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                PID:6664
                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7fp1hc10.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7fp1hc10.exe
                                                                                              2⤵
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in System32 directory
                                                                                              PID:6312
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST
                                                                                                3⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:6360
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST
                                                                                                3⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:5108
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3136
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:5148
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                1⤵
                                                                                                  PID:7008
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:3328
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:7076

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      eaa3db555ab5bc0cb364826204aad3f0

                                                                                                      SHA1

                                                                                                      a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                                                                      SHA256

                                                                                                      ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                                                                      SHA512

                                                                                                      e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      4b4f91fa1b362ba5341ecb2836438dea

                                                                                                      SHA1

                                                                                                      9561f5aabed742404d455da735259a2c6781fa07

                                                                                                      SHA256

                                                                                                      d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                                                                      SHA512

                                                                                                      fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                      Filesize

                                                                                                      51KB

                                                                                                      MD5

                                                                                                      f61f0d4d0f968d5bba39a84c76277e1a

                                                                                                      SHA1

                                                                                                      aa3693ea140eca418b4b2a30f6a68f6f43b4beb2

                                                                                                      SHA256

                                                                                                      57147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc

                                                                                                      SHA512

                                                                                                      6c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                      Filesize

                                                                                                      34KB

                                                                                                      MD5

                                                                                                      64af5e859cd411f58ba7ade44f5a8c26

                                                                                                      SHA1

                                                                                                      c1ccd85a8209e2bbb58c662f1b621d2cdf7d3565

                                                                                                      SHA256

                                                                                                      7d3be672a50529d4ed208efdb7a90fa467eea5adca9bf877e18b167a4511cc24

                                                                                                      SHA512

                                                                                                      61ec83ff7512bd438f0c7112111af73b1a6eedd1dbf515dfd19c41dc46e58ea4b998f0faee85e7fc75bbc2d142bbf6b337e52e76aec01f4c6725e9d733765240

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                      Filesize

                                                                                                      223KB

                                                                                                      MD5

                                                                                                      253130eaad29f6b3a8d8e7815c0bd494

                                                                                                      SHA1

                                                                                                      a4f9c43a0a8bfdea2abb714a89628d9ab53911f1

                                                                                                      SHA256

                                                                                                      100b51f83c1ebf8717d0b03fbf1752724877a6c3828b30d24dbd649e1d70de23

                                                                                                      SHA512

                                                                                                      aec0c1d01c6d5c934091913bac199ec1bcfb87297a02237ebb71659dda8040f64217fc21d535efff9ef994085d74c12a7ee6e8ebf711a83f5afa61d765b257d1

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005d

                                                                                                      Filesize

                                                                                                      206KB

                                                                                                      MD5

                                                                                                      f998b8f6765b4c57936ada0bb2eb4a5a

                                                                                                      SHA1

                                                                                                      13fb29dc0968838653b8414a125c124023c001df

                                                                                                      SHA256

                                                                                                      374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                                                                                      SHA512

                                                                                                      d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      66036a17e5675a12c14733a2b8b589d1

                                                                                                      SHA1

                                                                                                      8b02c8d2d3e71283af2020206394c0e8b8d3c931

                                                                                                      SHA256

                                                                                                      03979420d640ecd63359be3a6e543fec2af3a5826e17f79d150bef596400da76

                                                                                                      SHA512

                                                                                                      51925f10d94a47250b78a488121bdf2337be0861e78f23812d566ac1343e3fe9e5a08a342dec7228faf1d3d6c0478247c8880377f5a5ff68aab563e828ed739c

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      cb8abc6967557e6607dd33080b6f4b8c

                                                                                                      SHA1

                                                                                                      286428cfa2123c62c9459249a01540973a47d5af

                                                                                                      SHA256

                                                                                                      c9fc0d7e1e6c49762ded126a23abf2b3d503f5a536905c276556398785599615

                                                                                                      SHA512

                                                                                                      50f3619d1fa4965986f05e5a4ebe31ea6dcdca0937e66e9a85b7bd0b7b0b37578e88b659ce1193c14e841cc7f5c530f39f7e48c422522fa77ad884201c499565

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      c61c5ce09d04445be59eb756b49a2443

                                                                                                      SHA1

                                                                                                      834e0ddd16354419b0b97b371e23d38ec173fb24

                                                                                                      SHA256

                                                                                                      d089cf72b141937e6edbe756f80f3bed35da7453ea8f89cff0d47cbadb7cbec1

                                                                                                      SHA512

                                                                                                      e4faf44f9b8e68e69f933e0511be48d3dd087f49763712cf925cd5fadcf8bf67d2352516640ba42b7f54f5a7ebcec6016c06fe29e8a2b63b836d4787aaa48016

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      aad14efb1d22eefcdc0cc293b2426cb7

                                                                                                      SHA1

                                                                                                      4156417a95147407e7cc296777032ba9cd93ccc9

                                                                                                      SHA256

                                                                                                      c490ffbb47f66c375f7aa73a10a694e121b858f32887441b29861f7ff0e8067c

                                                                                                      SHA512

                                                                                                      09e5a6d5f523ad7f9c7a087124a03b16feca0cca5bc4e8afc879ded78a1f551afbc3266f3b5b78987a281ee8b3bf53de3faee96c434fd31b419f50e79bdd33df

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      710c1042efb61bd3e4053a31bf804961

                                                                                                      SHA1

                                                                                                      7bdffc606626861dd98accaf57e5a2f9ee3acdf6

                                                                                                      SHA256

                                                                                                      d3203fdd206f22c4c10ff76383251e55555b5ec39615154be1d290c804d0d3be

                                                                                                      SHA512

                                                                                                      df104b6352bd36e7fbffcfb2ed4f38965a9fc9c25b9b98a01e304445a787999b7a9a178dee2719dc3cc12758147444d584c6cf2c446531c9ec8ce95df944385e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      fa9d328f612e2849cdc712f29d80f6bf

                                                                                                      SHA1

                                                                                                      08a7433229a0125bfbcb479aff409e88b48acd91

                                                                                                      SHA256

                                                                                                      8fcda49053e6bd536a153fd330e146617e5b9fb054c5beb4e84633cfef26a7b0

                                                                                                      SHA512

                                                                                                      d040537120ca21d1d00c8a5346bb934e71766ff8a9378112fdf9b78a27e49f6872536ae9c4302af24bc06e9d9ea5c5de6e4996806694c7869dae45c563da0fb1

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      3261fe45d6f42cbb660ce760506cd7d4

                                                                                                      SHA1

                                                                                                      6ddba3009e827cb2aa642fd33201215fef0e9878

                                                                                                      SHA256

                                                                                                      b73f8d960d073b77a942c2761ee1a87fb19288ade38994546a96fd755d076bba

                                                                                                      SHA512

                                                                                                      5a4947c1940a9f553fa6c3cb5c9a075d4da38d1f9d63b1937b12663530dc067d8bac44f971d8a213f53f221035dcc463be08a9f9016bc3e35568bc4923a34a84

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      fbc39aa8824c80b41a52587914ec748c

                                                                                                      SHA1

                                                                                                      3e709996c6f2cda9304565b448b3102a5b934af2

                                                                                                      SHA256

                                                                                                      3016873ced7f6dbce222163bff6b80d5b6ad3b8bcf25eba163542c3cd10019cc

                                                                                                      SHA512

                                                                                                      6d8e4bc5ec97a63c4aa8887ec53a41277e089df87b7d898087102b62ef4dc9ee9dc6338cd04b5d110fbd8b7d3de9b60a0b2def6bf12090a9690c6dbb5cfc6396

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                      Filesize

                                                                                                      146B

                                                                                                      MD5

                                                                                                      0af21c7101795312a45dc1bbb6e6ee4c

                                                                                                      SHA1

                                                                                                      de4d042617e6df8d45e31abe5b3bb351a631d718

                                                                                                      SHA256

                                                                                                      da7335d5569b678b35025feb4ca00c32645c0e9b5ca3e8b1256b25a1c0caf72e

                                                                                                      SHA512

                                                                                                      54e08e235eb53ec1fc7459a395873076a7d98ad5921ef3d302ae048c64b8362bd1a7f87a6f73abad07d225d10465058ad52f51109984d5aff08f2bf154a0439d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                      Filesize

                                                                                                      89B

                                                                                                      MD5

                                                                                                      ef37482b39a7044d3cfdee9dbed63942

                                                                                                      SHA1

                                                                                                      87240a79095017e4231a997b4def6f0c53cb2a3d

                                                                                                      SHA256

                                                                                                      a052f93c8c3adc3ed678607cabe830a1840cc3831cc61736624979b040271560

                                                                                                      SHA512

                                                                                                      aec774840fc2875cdb4a7be6107d811ac6944c7f1d2d7ce3ab372c211d9bc05b3f79944a470d6deada0b8702ca7c2e950cf0109bfe36c474c68f6bb77375e4ce

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                      Filesize

                                                                                                      82B

                                                                                                      MD5

                                                                                                      23a90497c16fe0658a743c0e4bae11d9

                                                                                                      SHA1

                                                                                                      1b5a468554693adc464067c58ad48e50c79eaf71

                                                                                                      SHA256

                                                                                                      3668833e03f9e93e65542d60afee01c20ee04e733f33f8a9df0aa60c52d5277b

                                                                                                      SHA512

                                                                                                      a997a3b322a62695464658f8f09b6790b600d3eb1bd4c34cef7130ecba45796b2c7951d1e8cee541d2948b028b9eed041c764cb3ed42694128d1a88175e5aa6b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                      SHA1

                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                      SHA256

                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                      SHA512

                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      72B

                                                                                                      MD5

                                                                                                      80ba3df19eaa9eb320dd8ddd79b580b7

                                                                                                      SHA1

                                                                                                      c44e5401fdc6724b203f64086347ec2367cf792a

                                                                                                      SHA256

                                                                                                      d35e489320a7ee255650145d2929692e12cd61b5229b5865a6770a0ae492965f

                                                                                                      SHA512

                                                                                                      3f70b6fdac436a34415e622c7c5bbb5a1a529e1a331161ef73832e0c2c573da73ebab935c19ae1016ddc52564beed1e5200e18016ed971fe5365b5b65709eefb

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57e510.TMP

                                                                                                      Filesize

                                                                                                      48B

                                                                                                      MD5

                                                                                                      679c54ad98ab211d3f718b05bb805e59

                                                                                                      SHA1

                                                                                                      2fa13d62935bcabb2c35203d4daebdac13aa7a9a

                                                                                                      SHA256

                                                                                                      e191e101c564c7bb049878b624caf4dc7bb7c2c9af14e8c98eb9f0ff5bac5eb0

                                                                                                      SHA512

                                                                                                      e155b1ac6e8f0737263310ad84ccb3ee725b5e0cb4148b0561c792d93d011073818bce3348e75d69851940eed1341b1d53ebec19169deb92f19167c7f195413e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      57ab693ec78ea670ed4cdb2b92e4e1eb

                                                                                                      SHA1

                                                                                                      453134cf382145c4b46ba054858607638443b428

                                                                                                      SHA256

                                                                                                      93c64658c0301b1c7aadb384e54afa651769d35e2b327c29e1833984267b3bf6

                                                                                                      SHA512

                                                                                                      f6ee07621240a2f48f084dc17b5336436c30ae4a4c86b831544e83914d86c5d819b06964a01e14485296aa80c9c08b2703dde083512d1e64c9c3623781b142c4

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      2b7e4849fe46e3b2334e7a834a15052c

                                                                                                      SHA1

                                                                                                      78a346891be040ff955df4ee8c2e5e95a9fa65a4

                                                                                                      SHA256

                                                                                                      1d7096b02e20141d3ca40712ac8a5b02cfe69e0845389152ad96b9cff870495b

                                                                                                      SHA512

                                                                                                      5b8a5e086c860bd0fa6b6dddd9726b0d9be1dbe3f661e4084b8053fa042332790b98c37b82dd1dc4ff35d36b2930f673ce88d8c0213fc2b6cfa1fd749376f598

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      c676a92d1b11e3e2422da0ec39facbd6

                                                                                                      SHA1

                                                                                                      730ff1ba8b6164e5703905f9e37808f843a8952c

                                                                                                      SHA256

                                                                                                      283595c154b6ef08a8a40e44272ba45c31dca6e7da3ae931c8fbc6fcb0379e17

                                                                                                      SHA512

                                                                                                      27ea036f5006bd4d7d4754baa5e8efa4d403dfa548df843d3ad08ffbd914fece79489ec3251b27f5ecb5a9f573a19ae01dd7fb819256221fa859fa9045747f42

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      bfa0b8fffa0fba79a13790c1323e3552

                                                                                                      SHA1

                                                                                                      3eed65a34d3091d7e2ca2c3436dacf43ba5b4128

                                                                                                      SHA256

                                                                                                      e959b8ffe43eb84ed2147310fb9132eccc0256b89c9fd33db47739502080e9d8

                                                                                                      SHA512

                                                                                                      09e83960d2430ae916cb24315df161ef43b7f69380619bf2f0f60812553902181ef2c3738a665a6e2097c78e608028e7ea7db483e70b423695368bb74e18d32b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      222519a5786387d8af0504c6f002f9d6

                                                                                                      SHA1

                                                                                                      8e5bf3d86fbbe9b038527cec29ee687cc28aed06

                                                                                                      SHA256

                                                                                                      d3cb12d11d8ce9b627c7ce3d3ed430ca66859ca7b7f40294dad0d31b89cf3778

                                                                                                      SHA512

                                                                                                      504711a975fb10a7e28e269f2105f36e5be32b7f48560f666800f150653106cd97e493b0f76298e5b75847187fb434356fa483bcf9edaa6ba09f617ea2e88f67

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57b342.TMP

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      b5e8d7d8a6ce9feba5c7be2969285b5d

                                                                                                      SHA1

                                                                                                      2357f49f536963a1b44c47e6c89cd54a729bdb97

                                                                                                      SHA256

                                                                                                      51e4222cac290a227858bc5191571533f03159bb1a7b067388c104c4c5ffa58a

                                                                                                      SHA512

                                                                                                      6dbf1422025f6c01b0f598ff22dd00af639df4fb16c0e7dfa28c00da63104a5291ca0f23d9db9919adc860b1ccf83f60f7da2c0e7073cb867f7fd3ea4b1194b3

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a8e3e94d-165b-4fee-bb0f-95730d863351.tmp

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      9d01910120cc8caa0d58b425521ccc08

                                                                                                      SHA1

                                                                                                      258432eb3b6317a25efa32470f437136f20a4252

                                                                                                      SHA256

                                                                                                      aa90f4d4ff48efcbcc28329b0750182d6f78384f4631aea2b6bb37bfb5ac9198

                                                                                                      SHA512

                                                                                                      e1861cc32fb40d14aedd96d0cd7a7a7a393f4ba476040224226f34ff9941189758a8321b4544a8bc4c4a611e61f77a45002f860e303897e9fd0a63f0d03e1b69

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      6ea9f7d64c25f14b89f4ad25f7a5d4e3

                                                                                                      SHA1

                                                                                                      7224e8e7ca1453086268543980bd9bdd402adcb9

                                                                                                      SHA256

                                                                                                      a208dc0c4dc181409aece5b073473530264c6a2cf31eeb7352e40a2a07d6b7ce

                                                                                                      SHA512

                                                                                                      ceb0f99f7c1a9b294e75311db85261e8fc267d921228a8e1a5e7d73ea3410b4b36be5fb8059370165b3263ade3b38c48cf4a48ba4ad5b393110035b6ffe5e9e0

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      9086ad821cfeefef3a7ae63f2e495c14

                                                                                                      SHA1

                                                                                                      e791d57138877220be33cdb69bf10161b1c0e758

                                                                                                      SHA256

                                                                                                      0327cf2a66ff2450c827f05b2b92d2d27186018c0eb1ed7cd4f306f62654578e

                                                                                                      SHA512

                                                                                                      98e5409a933670cb24c81f7e46f7caf514d4d2be8349b337f959187831ec2b95ac5864aa6a5e82ed6f7fbd2bfd0d810488127e2a1676194a1cab9a2d987ccc9d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      c258c3f4aff7493980c756b7d7b09f17

                                                                                                      SHA1

                                                                                                      2c6822ece3ff24c0bce6f6062fd522aa8e127bc8

                                                                                                      SHA256

                                                                                                      b088b0ebf8c5efafe13b7a8ef61967c07d3a8d929fa45d3d1cf2624dc7c636f3

                                                                                                      SHA512

                                                                                                      5f8d26bb84c4cedff4a707b8a01754862ac867818e94c2e30a627108e8036832cbd26146a2df2929578d88f791d424f4ba9dc50d2d4bd7a78595cb71f212110e

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      9a8d5ceed2c88bb54855db651c1130ef

                                                                                                      SHA1

                                                                                                      f0f376e8fa98335014bdfc9f79981327de5d7a0c

                                                                                                      SHA256

                                                                                                      bd9ac54761e6969e563c6ed8abc89eeafd3a897a21db818d9eed1e312fcd1aff

                                                                                                      SHA512

                                                                                                      35490958c1ea9d3be945c90a5dfb9e6e3df050a94cf47dbc729304e69b3a0ab7069c1443e0e2bbd25d37e3cfae670379a567549883f6aa43612c93dcee6a2d56

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FANBooster131\FANBooster131.exe

                                                                                                      Filesize

                                                                                                      985KB

                                                                                                      MD5

                                                                                                      aa53789359ae9cf46b0333a94e041636

                                                                                                      SHA1

                                                                                                      b6ed5248bcf0233b18d590256e96269ac355443c

                                                                                                      SHA256

                                                                                                      0aa6e09ecb7dd7942520dbdfa19e73407a309500d7ee79778963bab6478457ef

                                                                                                      SHA512

                                                                                                      f116cdcd22de649de0d13b17840e2923430e993cbb7bc388b45514b4e62e0bf5f4dd68b926b38efa8105b2bc3b2d2064cbbd02c75470a7b0efdaf262a83f11f6

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PB3LD82.exe

                                                                                                      Filesize

                                                                                                      758KB

                                                                                                      MD5

                                                                                                      8be34a6934d2dcb48499451345e8e8aa

                                                                                                      SHA1

                                                                                                      ae5d377be76e2b5e83b5ed5fdefe703943d796e9

                                                                                                      SHA256

                                                                                                      221b8bb0ed5ad934aef85394052844fd09556c7a0ffa0e5baa22a8bb7790b713

                                                                                                      SHA512

                                                                                                      c92696aea741dd38f29f42a114dd70841670cead54eebdda16fab277e493cc1e1a2ba4997d240711830bbcffd81ac7e44396dcb7be0f1f2d142e9091051bdee5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4Mf329ef.exe

                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      3a9b47406f905f2cb547c9209a7c4cac

                                                                                                      SHA1

                                                                                                      81317ca52e392eb13fb1df71cdf65ab7f4ef92dc

                                                                                                      SHA256

                                                                                                      d2d7d310d33b3d4a5cd9d6231e2e80db3ce6094432db124628538c6f46a26a5a

                                                                                                      SHA512

                                                                                                      87b2b64c76f06d67d82f370900581562c3cbb6b937175735f6bf1e1548c65a433c9c50dd9dbbe9ac0fe257bd26a0a735f198ab60c443bd4780d97555f19e82aa

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mf0bD40.exe

                                                                                                      Filesize

                                                                                                      634KB

                                                                                                      MD5

                                                                                                      6a10bea3a06a2d2b78137458bb9679dd

                                                                                                      SHA1

                                                                                                      eec09f8c5a9fe571cfa9a55af3af6d02704b3b5f

                                                                                                      SHA256

                                                                                                      d53ca46d08b1e9d8c2555a03605e5f0783d19eb20d45faba38b9b4b943d70868

                                                                                                      SHA512

                                                                                                      c139abe51ef3563eeb6cd4af6e73525e5481a26b59b3284a35404de2c927f32c892b59994cc956f233783cdc7cf82307f14b31e6d034c53ac8550154518e9587

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Wu84AR9.exe

                                                                                                      Filesize

                                                                                                      898KB

                                                                                                      MD5

                                                                                                      c5257355ed65bf24f471635318c31688

                                                                                                      SHA1

                                                                                                      235746a690afaf1bcd5725904a9cc3c7f10c6c71

                                                                                                      SHA256

                                                                                                      14d0ca219b06470431520c12c9ee42655dd989beef1dd367e235772ae729ddef

                                                                                                      SHA512

                                                                                                      d7b860633ed129e8712696df452088a560f09729ad5a41b04f71c7c25c6614ae58e8e8fb9ed3628b89b956506e33aff35e4618e63d8e592f46b524d521dc28dd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2yW9839.exe

                                                                                                      Filesize

                                                                                                      182KB

                                                                                                      MD5

                                                                                                      a98667f0650bdfce361b273b593452b1

                                                                                                      SHA1

                                                                                                      3c7456aea825346ddaaa198a4c4275a43c04c3d6

                                                                                                      SHA256

                                                                                                      7e7b1080751b1f9dce88b36c2e5db71ea658ac9415fe1d5124b21a9063e71d87

                                                                                                      SHA512

                                                                                                      ee57379716e771785241aaf0080672d8df7ee2dc800131870a438e2785ee01f80a73fa00034d90aac1dad8db17f27811269d5368b62885789951558883b3758e

                                                                                                    • memory/6100-160-0x00000000022B0000-0x00000000022CC000-memory.dmp

                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/6100-163-0x0000000004F90000-0x0000000005022000-memory.dmp

                                                                                                      Filesize

                                                                                                      584KB

                                                                                                    • memory/6100-162-0x0000000002570000-0x000000000258A000-memory.dmp

                                                                                                      Filesize

                                                                                                      104KB

                                                                                                    • memory/6100-161-0x00000000049E0000-0x0000000004F84000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/6312-866-0x0000000000400000-0x0000000000919000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.1MB

                                                                                                    • memory/6664-758-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/6664-201-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB