Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 14:45

General

  • Target

    823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e.exe

  • Size

    781KB

  • MD5

    0c10c76a41a07f1fe704b9a7bc5e61aa

  • SHA1

    ecf53f7d496d65ac8f5b111c6e225737ab923b9c

  • SHA256

    823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e

  • SHA512

    48efef7e7fa3d0962d440ab7b5e703dd95c8040d4f33c208d14b8562f9e7b5224888d105d09c0e8f7af488e172237d6bd0ed8dec57ed176dfe4c78c7156751bf

  • SSDEEP

    12288:TMryy9050e3KMPyav6kJgaex4IC5KpCPHG9PPLvTMXiYQXDXYO9nt/QH5/3lTAMd:tyaiygaeuIsWC/GZLYDE9eRWg

Malware Config

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Detected potential entity reuse from brand paypal.
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e.exe
    "C:\Users\Admin\AppData\Local\Temp\823d46bb2009cf2d0669fdc864873d4184fbb02cc2836de9d352750179eec13e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\It7rq44.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\It7rq44.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Po48wh2.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Po48wh2.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1604
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
            5⤵
              PID:1420
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,18079376885099969355,9038998206375195149,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
              5⤵
                PID:4216
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,18079376885099969355,9038998206375195149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1728
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3348
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                5⤵
                  PID:5088
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
                  5⤵
                    PID:2968
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1668
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2496 /prefetch:8
                    5⤵
                      PID:1804
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                      5⤵
                        PID:3932
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                        5⤵
                          PID:388
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                          5⤵
                            PID:5400
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1
                            5⤵
                              PID:5428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                              5⤵
                                PID:5668
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                5⤵
                                  PID:5832
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                  5⤵
                                    PID:6056
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                    5⤵
                                      PID:964
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                      5⤵
                                        PID:5140
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                        5⤵
                                          PID:5436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                                          5⤵
                                            PID:6360
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                                            5⤵
                                              PID:6556
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                              5⤵
                                                PID:6568
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                5⤵
                                                  PID:7048
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:1
                                                  5⤵
                                                    PID:4652
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:1
                                                    5⤵
                                                      PID:6260
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:1
                                                      5⤵
                                                        PID:6772
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7892 /prefetch:8
                                                        5⤵
                                                          PID:6472
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7892 /prefetch:8
                                                          5⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5920
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=164 /prefetch:1
                                                          5⤵
                                                            PID:4812
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8160 /prefetch:1
                                                            5⤵
                                                              PID:1436
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7624 /prefetch:1
                                                              5⤵
                                                                PID:4992
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:1
                                                                5⤵
                                                                  PID:6756
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                                                                  5⤵
                                                                    PID:6192
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                                                                    5⤵
                                                                      PID:5412
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4012 /prefetch:8
                                                                      5⤵
                                                                        PID:6556
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                                                                        5⤵
                                                                          PID:6832
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2240,1739919177928708768,3117413904448270633,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3260
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:5092
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                          5⤵
                                                                            PID:5084
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,578911353898115153,7790559812820963076,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                                                                            5⤵
                                                                              PID:4688
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,578911353898115153,7790559812820963076,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                                                                              5⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4960
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4064
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                              5⤵
                                                                                PID:4728
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,7394412259647260902,3867902689000102625,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
                                                                                5⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5356
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1412
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                5⤵
                                                                                  PID:524
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,6184010729530790385,7435950677695280641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 /prefetch:3
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6040
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/
                                                                                4⤵
                                                                                  PID:4724
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                    5⤵
                                                                                      PID:2792
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login
                                                                                    4⤵
                                                                                      PID:3752
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                        5⤵
                                                                                          PID:4916
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin
                                                                                        4⤵
                                                                                          PID:5712
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                            5⤵
                                                                                              PID:5816
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                                                            4⤵
                                                                                              PID:6120
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                                5⤵
                                                                                                  PID:5164
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                4⤵
                                                                                                  PID:6204
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x14c,0x170,0x7ffd8ff446f8,0x7ffd8ff44708,0x7ffd8ff44718
                                                                                                    5⤵
                                                                                                      PID:6312
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2so8469.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2so8469.exe
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6368
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                    4⤵
                                                                                                      PID:6804
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                      4⤵
                                                                                                        PID:6908
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ac43pQ.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ac43pQ.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:7012
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2320
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:5680
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1532

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Persistence

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Privilege Escalation

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      1
                                                                                                      T1112

                                                                                                      Discovery

                                                                                                      System Information Discovery

                                                                                                      3
                                                                                                      T1082

                                                                                                      Query Registry

                                                                                                      2
                                                                                                      T1012

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        4dc6fc5e708279a3310fe55d9c44743d

                                                                                                        SHA1

                                                                                                        a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                                                                                        SHA256

                                                                                                        a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                                                                                        SHA512

                                                                                                        5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        c9c4c494f8fba32d95ba2125f00586a3

                                                                                                        SHA1

                                                                                                        8a600205528aef7953144f1cf6f7a5115e3611de

                                                                                                        SHA256

                                                                                                        a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                                                                                        SHA512

                                                                                                        9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                                                                        Filesize

                                                                                                        51KB

                                                                                                        MD5

                                                                                                        f61f0d4d0f968d5bba39a84c76277e1a

                                                                                                        SHA1

                                                                                                        aa3693ea140eca418b4b2a30f6a68f6f43b4beb2

                                                                                                        SHA256

                                                                                                        57147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc

                                                                                                        SHA512

                                                                                                        6c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026
                                                                                                        Filesize

                                                                                                        223KB

                                                                                                        MD5

                                                                                                        253130eaad29f6b3a8d8e7815c0bd494

                                                                                                        SHA1

                                                                                                        a4f9c43a0a8bfdea2abb714a89628d9ab53911f1

                                                                                                        SHA256

                                                                                                        100b51f83c1ebf8717d0b03fbf1752724877a6c3828b30d24dbd649e1d70de23

                                                                                                        SHA512

                                                                                                        aec0c1d01c6d5c934091913bac199ec1bcfb87297a02237ebb71659dda8040f64217fc21d535efff9ef994085d74c12a7ee6e8ebf711a83f5afa61d765b257d1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027
                                                                                                        Filesize

                                                                                                        34KB

                                                                                                        MD5

                                                                                                        64af5e859cd411f58ba7ade44f5a8c26

                                                                                                        SHA1

                                                                                                        c1ccd85a8209e2bbb58c662f1b621d2cdf7d3565

                                                                                                        SHA256

                                                                                                        7d3be672a50529d4ed208efdb7a90fa467eea5adca9bf877e18b167a4511cc24

                                                                                                        SHA512

                                                                                                        61ec83ff7512bd438f0c7112111af73b1a6eedd1dbf515dfd19c41dc46e58ea4b998f0faee85e7fc75bbc2d142bbf6b337e52e76aec01f4c6725e9d733765240

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e
                                                                                                        Filesize

                                                                                                        206KB

                                                                                                        MD5

                                                                                                        f998b8f6765b4c57936ada0bb2eb4a5a

                                                                                                        SHA1

                                                                                                        13fb29dc0968838653b8414a125c124023c001df

                                                                                                        SHA256

                                                                                                        374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                                                                                        SHA512

                                                                                                        d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        3f4b1da22fb05dae24c1bd4ba8e936b3

                                                                                                        SHA1

                                                                                                        9cbda30b8398d20100a8c70ac6518e0468f32616

                                                                                                        SHA256

                                                                                                        ed2ee2d60a5a9e89882581118fb9d514384c6bbd22f236fe5cb6a633da85276f

                                                                                                        SHA512

                                                                                                        d7e5efe904208961c22ceec042f3a4d33ab9e9266c74f0a207f150810e161d51fb01d1e8c355b822171504fdda918f9f8191f0376b3888f2ef7e8f2c159b360c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        8fc2442b7267d0cbfed8a07f9c5872a6

                                                                                                        SHA1

                                                                                                        b9707c0cb0dc9fcc73c1307b77f637ec289e037f

                                                                                                        SHA256

                                                                                                        305bc9b7998628ff270dc94dd6021740b5e47d2583872908a68c7327e1ffaacb

                                                                                                        SHA512

                                                                                                        989b4b503cbc21d5094997bfbaf426b7971a7c10f0511b688de237190f70ec027b555b1539abc662ff9f855b53e2f8e11218a5c24d5a56b87ae3e1c18dd3cbf2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        8f92afb796bc6218cc2c572c2e48c587

                                                                                                        SHA1

                                                                                                        db5b8d8f66b4b03bdacff55002455d5459835429

                                                                                                        SHA256

                                                                                                        b4b45d962c41b892cb0b6c214e4b0765af47cd784bf105f1eb1f65f3b5bc2067

                                                                                                        SHA512

                                                                                                        b8a9a0af4f4c00d0173644213e5beeb54f9ded31dc41fbf3063481d8eb1073dde4a0cf1388793adef6972fff577222b911bf0531ce5fd99319758ce775052c10

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        8ca970c8576b5d35bce1f9538cbd60ab

                                                                                                        SHA1

                                                                                                        f520a4e132ce9da1ae75197407e8f3fc92248f84

                                                                                                        SHA256

                                                                                                        a5d4a33af4555ff6354c4ff0bea39e38a099ddddee2adcd57ba5bd245ee9491d

                                                                                                        SHA512

                                                                                                        61778614129cac8ec7a2f9a9fd2d4eb321905acfe047871118b9d7413ac7a223501b6f0f170fb8848b396296e33216edfb3a93a068810aca444b04c66f1c300e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        77b55f2ed9c0d37a5bd37a013f2a3d4d

                                                                                                        SHA1

                                                                                                        faf30dccb82d5d8f8a11941e3315f8a98b7cc54d

                                                                                                        SHA256

                                                                                                        8804a9db2d428992eeb3d1bd0efd4e37778206acbe36fc38d1f840d3485c27e3

                                                                                                        SHA512

                                                                                                        c7b854a10519b3733b1a4cbe993b506576c1a856dae3e82c33faf41b1345bfbef5755df870a981623e6bcdfbe806c3ff41e77e4f3439dc5122561ea5f62b14f2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\MANIFEST-000001
                                                                                                        Filesize

                                                                                                        41B

                                                                                                        MD5

                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                        SHA1

                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                        SHA256

                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                        SHA512

                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        88834c6d8f406ddd1d1993f2c5e0667a

                                                                                                        SHA1

                                                                                                        76e4b947720f25c20cbf21d3e81c854689b8627f

                                                                                                        SHA256

                                                                                                        a5313ec0698386e99492aee89adabc72a2e19fe23e91330c38c7510b31da76ab

                                                                                                        SHA512

                                                                                                        bed56426058730720123b9a607521b4e3d005fd070c64903462e58c60c22b2dc60af533c8109b26a70bbc0eb7728ee4b9338b7852ab42903c830df8df1b9fe2d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        99d77d7e1a6e637696c4adbb535c6b8f

                                                                                                        SHA1

                                                                                                        43b751ec64a0d0d88bf8f3c7e49d79ad0cc2007f

                                                                                                        SHA256

                                                                                                        689d56bfa24824a30ac8ab057926230e22cc7aabac562289cf52ad19923adc67

                                                                                                        SHA512

                                                                                                        ee46faba298ee473bd53360becb33f2cfff2647623725e017f39fbcc6cd2f592e7f15d98e08f9e83edcab3b29a70115a40f4a1ce96b0684e564d2bddab00719e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        1ecb0a18e5c83e18840190d2a9c77ba0

                                                                                                        SHA1

                                                                                                        0aff016e45cdf757b28018b5cd01b1a56bfefc22

                                                                                                        SHA256

                                                                                                        c8fa550b50b817246a92bd1c89b561062503a05d9625d0f3a0b283ddbd476c4d

                                                                                                        SHA512

                                                                                                        f7054058e6aea80cd4aa393a213a7ec177c19a0b60d5f3d79241fcdffe21306ed86f9bc603c547b746ebb591a22f2a6efba74de04c882ac856cef1ce43426bf8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                        Filesize

                                                                                                        89B

                                                                                                        MD5

                                                                                                        f5137bd164d9d14c560ba1fa5f081446

                                                                                                        SHA1

                                                                                                        61d6cb09d47d9502db08bceb53fa7b7c18a86e26

                                                                                                        SHA256

                                                                                                        31779f20bd59fc6822338b8342d4e28df9d0297f3984993f285f1efa6ea57ffb

                                                                                                        SHA512

                                                                                                        00a1ed65cba9b2f6c10bc00f8e969495af98b27f2dcc1fde1bdf2490294d728839c6cc27a41e6cc215e4b71205bdb978b05220ddd7e4b19b73634c5340524bc1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                        Filesize

                                                                                                        146B

                                                                                                        MD5

                                                                                                        8960b09570a1bc5949824f933e83040f

                                                                                                        SHA1

                                                                                                        84df2c920419b18b5a524fe45f906c7c2cb73cde

                                                                                                        SHA256

                                                                                                        a4e731466f2cf6e4776177168c7a6459c1abcd7019b29eda2cdcdb639404b255

                                                                                                        SHA512

                                                                                                        241c21671cc6190243c9a5cf46eeb1667cfc10afa7c3661f306fbee9850af47265e059303aa2b4e80d93050ff096e2a4b892f272021a7864cb81385fb0de5963

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                        Filesize

                                                                                                        82B

                                                                                                        MD5

                                                                                                        a22c545d59273daca1b17069b6787480

                                                                                                        SHA1

                                                                                                        cfe72a0235c4b9b7581b8503341fe581695a2e1b

                                                                                                        SHA256

                                                                                                        a29ce738844109cac9706355717ef97d1112dd6f9eb4d9f137bfad2ce5234a60

                                                                                                        SHA512

                                                                                                        b9c943d5552e6c65a45b327fca6345a55af4b099ffa9bf1beaddd5e2d45027578a8ecc8b768d22c99deeb6c9eb1514804f12d3c0843a58eff71955e2710dfc77

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        72B

                                                                                                        MD5

                                                                                                        923d227cc5860782f2d0ab2c3e135d2a

                                                                                                        SHA1

                                                                                                        737d882a0d765e28669acfbaaa8dcde3cd1e7061

                                                                                                        SHA256

                                                                                                        76c9d42dcf87a8d00970644c7eaef93193294ecfe56810b1af7610450d5306b7

                                                                                                        SHA512

                                                                                                        6fb89e5a0644f285bb58fe9caa85a1c83554c29ec5e64aff1777f718a9a8e84dbab503d44799385d3ac9423e871ec8561a5b09ec20b3f4957f58d9bcd169366c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5822e5.TMP
                                                                                                        Filesize

                                                                                                        48B

                                                                                                        MD5

                                                                                                        45f240c7bd3fc6b4afe0b625cb143616

                                                                                                        SHA1

                                                                                                        cbbe50a6bc52836429e43d59bf8cdda631bba34b

                                                                                                        SHA256

                                                                                                        79743324656399bb16da2054b232cdd59d7218b575a77c90eba30a9af2466cb1

                                                                                                        SHA512

                                                                                                        0be5c28918af1994a3ae0548c37f0a96a4d777dd21d650f30347df75f6323676c3d821c22e94dcda165e8c095c69bd9a53d1dbd4141619d47153a169df93caf6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        c04a1ac49f0aa341eefb2cb0d98ca7d7

                                                                                                        SHA1

                                                                                                        07dba32832522a18410d81651f75736a6a4f5064

                                                                                                        SHA256

                                                                                                        acf5627eac7c0762c37749949dfe481211b7eac0063fb9881d736010784e5588

                                                                                                        SHA512

                                                                                                        27cae6a4941033ed43a67aa49a1b971bb8beb9030b015de6c4d43184fc1c1dd9ff0442615c2e53e91132fb06f978514465035fa1d60a38a55ebc9ec96f42caf5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        784d6f870a12a65a1f96bca18db0d85f

                                                                                                        SHA1

                                                                                                        0cd584fe2f5491607c58b549932c312730dc0e21

                                                                                                        SHA256

                                                                                                        d7c9ecff83f4412217cfa1523789eb8edb6fb665c2c47c5f6ff78e9b49178f7a

                                                                                                        SHA512

                                                                                                        379678ea314131a17d1b0dd06ae0612244c661902370a850790b1b723909c6cf690a7507c9e1b9ad057929375a444a27b6d9443e5bbfdf8654cecac257832685

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        1e59dc9a93654813a37e110141250c90

                                                                                                        SHA1

                                                                                                        53b3bcb3ad8ee5456141022f7b054003da6e4d9f

                                                                                                        SHA256

                                                                                                        5eecbb388313603bbd3f4966bdbd5c50835a6b77856796f864e24048fedec91b

                                                                                                        SHA512

                                                                                                        6916f0433166a7a164881f103628326f65da4c69176663bb6615d05e4d9f5af88327022923d5d48288dbe0339ce2baccb86940a8148cb2f452c0c1327b198249

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        8124834343909c733496f55949a90c53

                                                                                                        SHA1

                                                                                                        2b164f2110258c4b2eee5ed6b5ddd0f9f1d56e58

                                                                                                        SHA256

                                                                                                        2d674106ecd9c43a2da567c74ad5ad9108f21874ab9ee8696f756519a773d71d

                                                                                                        SHA512

                                                                                                        546444a1fd53710699a5bb2a6ae027b19f373d23882de3bb8cc00b32cfb80347f99cf6089f5d720a9d18d4409e400ccad9e474db6f76fbe4fe6c0c05d462182b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        e8602efdddf9f532c0cbc77f6f363ce2

                                                                                                        SHA1

                                                                                                        5f0c621b01b42a38e85aea3d268c629c53766e2e

                                                                                                        SHA256

                                                                                                        4ae0fa3e08afca4c7529e9bd398dac31ff930da526d553201b432fd410fa568c

                                                                                                        SHA512

                                                                                                        5048cb0b9e0cf4753482aed2561a215f67245766fc57d5d317ff9fdcbb8e1f712b1065577e8324e58ab59c481933bc675cb6750a7d306c81b65c9bb785eca508

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57af6a.TMP
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        dfc64106771a120a9a29108e82978a5f

                                                                                                        SHA1

                                                                                                        0086e988e87144776ffeda8cc4a3082a402518db

                                                                                                        SHA256

                                                                                                        9348d9a1d7e741c28495836661ce2c9cc37118408595bd60eab83c279860d3fd

                                                                                                        SHA512

                                                                                                        4a7db0d6306ee5167d6c32da6a87818200c9b65d4172a45112d5f2ec99a71032bf1fbc03cf244ba1c7f6ced3176295757b451274b96a5bf69b5f81ced55b3847

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                        SHA1

                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                        SHA256

                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                        SHA512

                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                        SHA1

                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                        SHA256

                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                        SHA512

                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        14a1c39bcbb4d26a947de73ec7dfe133

                                                                                                        SHA1

                                                                                                        5974b647d084122289ac668d0ed8aa0506c9f249

                                                                                                        SHA256

                                                                                                        047e71c61b0d2d67d94335defe4004a5f8c0e53003609ead0f3fa517c288357f

                                                                                                        SHA512

                                                                                                        167f14eb2ebb37ccfb40f639514250f864748bc8e19bfb67c7e048faf3fb21b5b4faacf4c27490ac4dc4490bc684bf896076e545fb1325690a107550ecc8a8b0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        af9cd2f309f46ee953d5a1315f9cf256

                                                                                                        SHA1

                                                                                                        381a13224c738c30b932c01a8d3110ba6c9e92cf

                                                                                                        SHA256

                                                                                                        72789cfcefab3f47e43ea61ddb976de828d18f7c0da637b427a63b05c2493433

                                                                                                        SHA512

                                                                                                        b641dd4927162a414c1ac443331837925238ed2f7447a463568c90532a474cb5a68e68cb331650e66f20fb2185920cc6dd3a41eae971d4b73512a165ca152f73

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        459573c0213261133810ccf7dbd2a586

                                                                                                        SHA1

                                                                                                        6c0691452d74bbcfabe7d316e1b218ae56a867a9

                                                                                                        SHA256

                                                                                                        e06a4a88b64a44ad7989aa8eb93d6239d514d365516ea33e4380f86c6fe48a3c

                                                                                                        SHA512

                                                                                                        9021a3b34f44aa19e73fc7eda63d46655ba5533921098895b8d15ba766358c98608caa9f7731123914f953f8ab5d1a078a2a56fd0e07c7c3e79b20d285cd29a7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        efdcd7c3db65ddbbb9a338f24cec95fb

                                                                                                        SHA1

                                                                                                        67df90a0ba45cfaf1c56dfb1c4ca56f32144e82f

                                                                                                        SHA256

                                                                                                        70a1b7fff631e03478a25581ced599f7b1ee5906bb562d90cfd53030a032068d

                                                                                                        SHA512

                                                                                                        87d0d8013cdc4c28abd0304a63b4de8f7446205f08699468f60bd1a0782dc22415b648bba9ccb1a9500286f2684d49faec9c36c658d6c834a722fe0a0efd48b5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        737bf225aa00c567ab8c645906961222

                                                                                                        SHA1

                                                                                                        3dcd95ebb795054808337023bc444332da855a8d

                                                                                                        SHA256

                                                                                                        3169646f4fa4d1e4ba9802207c7a457225b114f61ca75dca76ec6a439323deca

                                                                                                        SHA512

                                                                                                        077917b39d486779a5ceb87b5e53551e5cfb6e08e21c2f25c4d1b982ee77cf2bb8ed64e729c08a27df88e16bbb1634d79c55b612aeabb3080b8b5624eb6da067

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ac43pQ.exe
                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        b938034561ab089d7047093d46deea8f

                                                                                                        SHA1

                                                                                                        d778c32cc46be09b107fa47cf3505ba5b748853d

                                                                                                        SHA256

                                                                                                        260784b1afd8b819cb6ccb91f01090942375e527abdc060dd835992d88c04161

                                                                                                        SHA512

                                                                                                        4909585c112fba3575e07428679fd7add07453e11169f33922faca2012d8e8fa6dfb763d991c68d3b4bbc6e78b6f37d2380c502daada325d73c7fff6c647769b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\It7rq44.exe
                                                                                                        Filesize

                                                                                                        656KB

                                                                                                        MD5

                                                                                                        6d5a0a92fb2e25d38b196c259f27120f

                                                                                                        SHA1

                                                                                                        3f590207bfe10ede2ad4707e3c076f9346004fb7

                                                                                                        SHA256

                                                                                                        9f0fbb1894cad22bfc754ea7b4a93fa8e5427baba7d10d8b4b63741540ef999b

                                                                                                        SHA512

                                                                                                        ef95f666b558ef434fd0cb4589e2e4ecae89aa7a0d9f4b2126cb743276b376a6bd5cfe309b9a97dbb16eab22a58479f33508a3afc420c3380e45c777ca0ba879

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1Po48wh2.exe
                                                                                                        Filesize

                                                                                                        895KB

                                                                                                        MD5

                                                                                                        76a67a97499b6efeb8a3be8d4ab7db61

                                                                                                        SHA1

                                                                                                        beef4202d33d7e1f59d0e2ea43ca01e57db769fe

                                                                                                        SHA256

                                                                                                        81c454dbc7ec4fcead4488da6b57d4f1eb90f31d9762abb69c0a228d0cecc843

                                                                                                        SHA512

                                                                                                        757822aa13f725a116fb11ab2b2f27777b090412c7efaef0830caf4d815c89fab490860755531432957b663876a90a06e6775588ec50af42af128c05957a9607

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2so8469.exe
                                                                                                        Filesize

                                                                                                        276KB

                                                                                                        MD5

                                                                                                        c7685ab467a9a707b36bfc6926e113e2

                                                                                                        SHA1

                                                                                                        03351ce28f4e38d162ca8c9a969a600020494586

                                                                                                        SHA256

                                                                                                        0a524e8e36e7e1ffb2439bff2b3c79c91f4cfdf4aadf89d39c9dedccad7bb746

                                                                                                        SHA512

                                                                                                        edb2fdc6a8b25ab5299d0e92d260ec685dfd0ba3275f428dcad9a7a9b5957de0fe32341a1a145a693dd4539d650b9bcd4452860e8fae9e32897b2fa25d9b4ef9

                                                                                                      • \??\pipe\LOCAL\crashpad_3348_AOZWXBPYBFDCOSBN
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                      • memory/6908-190-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                        Filesize

                                                                                                        204KB

                                                                                                      • memory/6908-189-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                        Filesize

                                                                                                        204KB

                                                                                                      • memory/6908-192-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                        Filesize

                                                                                                        204KB

                                                                                                      • memory/7012-197-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                        Filesize

                                                                                                        44KB

                                                                                                      • memory/7012-196-0x0000000000400000-0x000000000040B000-memory.dmp
                                                                                                        Filesize

                                                                                                        44KB