Resubmissions

12-08-2024 17:10

240812-vp6l9avfka 8

12-08-2024 17:00

240812-vjg2pszhjj 10

Analysis

  • max time kernel
    537s
  • max time network
    547s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-08-2024 17:00

Errors

Reason
Machine shutdown

General

  • Target

    https://sites.google.com/view/ulpackmnn

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 60 IoCs
  • NTFS ADS 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://sites.google.com/view/ulpackmnn
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9d7d13cb8,0x7ff9d7d13cc8,0x7ff9d7d13cd8
      2⤵
        PID:2772
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:2
        2⤵
          PID:3000
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
          2⤵
            PID:4888
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:2224
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
              2⤵
                PID:2244
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                2⤵
                  PID:4968
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3028
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4092
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                  2⤵
                    PID:2584
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                    2⤵
                      PID:2188
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                      2⤵
                        PID:4756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                        2⤵
                          PID:1952
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                          2⤵
                            PID:3140
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:1
                            2⤵
                              PID:1440
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4512 /prefetch:1
                              2⤵
                                PID:3116
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                                2⤵
                                  PID:1732
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:1
                                  2⤵
                                    PID:3160
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                    2⤵
                                      PID:1536
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                      2⤵
                                        PID:2352
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4496 /prefetch:1
                                        2⤵
                                          PID:1936
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:1
                                          2⤵
                                            PID:568
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4776 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4824
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                            2⤵
                                              PID:3164
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:1
                                              2⤵
                                                PID:4500
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                                                2⤵
                                                  PID:3436
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:1
                                                  2⤵
                                                    PID:1832
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                                    2⤵
                                                      PID:4796
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                                      2⤵
                                                        PID:4872
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                                        2⤵
                                                          PID:3444
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:1
                                                          2⤵
                                                            PID:1084
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:1
                                                            2⤵
                                                              PID:4004
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7944 /prefetch:1
                                                              2⤵
                                                                PID:1244
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:1
                                                                2⤵
                                                                  PID:3712
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6752 /prefetch:8
                                                                  2⤵
                                                                    PID:2172
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7896 /prefetch:8
                                                                    2⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1660
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7720 /prefetch:1
                                                                    2⤵
                                                                      PID:2592
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                                                                      2⤵
                                                                      • NTFS ADS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3212
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7900 /prefetch:1
                                                                      2⤵
                                                                        PID:740
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:1
                                                                        2⤵
                                                                          PID:1848
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:1
                                                                          2⤵
                                                                            PID:1628
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                            2⤵
                                                                              PID:2032
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:1
                                                                              2⤵
                                                                                PID:4924
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:8
                                                                                2⤵
                                                                                • NTFS ADS
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4488
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,6483404340535588390,12245884416964632708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:1
                                                                                2⤵
                                                                                  PID:2404
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:888
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4632
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                    1⤵
                                                                                      PID:4184
                                                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Joke\Hydra.exe
                                                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Joke\Hydra.exe"
                                                                                      1⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3116
                                                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\$uckyLocker.exe
                                                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\$uckyLocker.exe"
                                                                                      1⤵
                                                                                      • Sets desktop wallpaper using registry
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3148
                                                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe
                                                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe"
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:992
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Windows directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:680
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /c schtasks /Delete /F /TN rhaegal
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2240
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /Delete /F /TN rhaegal
                                                                                            4⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4068
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1872231448 && exit"
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:860
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1872231448 && exit"
                                                                                            4⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:4808
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:27:00
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1056
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:27:00
                                                                                            4⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2820
                                                                                        • C:\Windows\D07D.tmp
                                                                                          "C:\Windows\D07D.tmp" \\.\pipe\{E8D39E25-02A1-4C00-90A0-F8FED8AD7A04}
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5064
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                          3⤵
                                                                                            PID:768
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /c schtasks /Delete /F /TN drogon
                                                                                            3⤵
                                                                                              PID:828
                                                                                        • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\7ev3n.exe
                                                                                          "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\7ev3n.exe"
                                                                                          1⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • NTFS ADS
                                                                                          PID:240
                                                                                          • C:\Users\Admin\AppData\Local\system.exe
                                                                                            "C:\Users\Admin\AppData\Local\system.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1420
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\del.bat
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3364
                                                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                              C:\Windows\System32\SCHTASKS.exe /create /SC ONLOGON /TN uac /TR "C:\Users\Admin\AppData\Local\bcd.bat" /RL HIGHEST /f
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:4988
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4804
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                                                4⤵
                                                                                                • Modifies WinLogon for persistence
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5000
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3464
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "System" /t REG_SZ /d "C:\Users\Admin\AppData\Local\system.exe" /f /reg:64
                                                                                                4⤵
                                                                                                • Adds Run key to start application
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1916
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:944
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout" /v "Scancode Map" /t REG_BINARY /d "00000000000000001700000000003800000038e000005be000005ce00000360000001d0000001de000000f000000010000001c0000003e0000003b00000044000000450000003d0000005de000000000" /f /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3428
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:776
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d 506 /f /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4608
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:928
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "rgd_bcd_condition" /t REG_SZ /d 1 /f /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1892
                                                                                            • C:\windows\SysWOW64\cmd.exe
                                                                                              C:\windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:2432
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f /reg:64
                                                                                                4⤵
                                                                                                • UAC bypass
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1572
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:64
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3748
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion" /v "crypted" /t REG_SZ /d 1 /f /reg:64
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1224
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c shutdown -r -t 10 -f
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:1856
                                                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                                                shutdown -r -t 10 -f
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4240
                                                                                        • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe
                                                                                          "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe"
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1164
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Windows directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3108
                                                                                        • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Birele.exe
                                                                                          "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Birele.exe"
                                                                                          1⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1180
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 240
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:3488
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1180 -ip 1180
                                                                                          1⤵
                                                                                            PID:3760
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                            1⤵
                                                                                            • Enumerates system info in registry
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:1324
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff9d7d13cb8,0x7ff9d7d13cc8,0x7ff9d7d13cd8
                                                                                              2⤵
                                                                                                PID:580
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
                                                                                                2⤵
                                                                                                  PID:2876
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2216
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1864
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1340
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4100
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2548
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2404
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4532
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4124
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:824
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3360
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3336 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2324
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:3860
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:932
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:3244
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3600 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:3952
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1164
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:4820
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5968 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • NTFS ADS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1944
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3684
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:3112
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,2941723282692971587,8334251986183895117,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:1928
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:828
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3232
                                                                                                                                  • C:\Windows\System32\PickerHost.exe
                                                                                                                                    C:\Windows\System32\PickerHost.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3144
                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa39f2855 /state1:0x41c64e6d
                                                                                                                                    1⤵
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4676

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    3e2612636cf368bc811fdc8db09e037d

                                                                                                                                    SHA1

                                                                                                                                    d69e34379f97e35083f4c4ea1249e6f1a5f51d56

                                                                                                                                    SHA256

                                                                                                                                    2eecaacf3f2582e202689a16b0ac1715c628d32f54261671cf67ba6abbf6c9f9

                                                                                                                                    SHA512

                                                                                                                                    b3cc3bf967d014f522e6811448c4792eed730e72547f83eb4974e832e958deb7e7f4c3ce8e0ed6f9c110525d0b12f7fe7ab80a914c2fe492e1f2d321ef47f96d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    eb7fce5e80eadb43c354820bdcecbcb1

                                                                                                                                    SHA1

                                                                                                                                    9dafc5d8194ea4390629c436116826d79630eb27

                                                                                                                                    SHA256

                                                                                                                                    32a4384f1f73f7ef49ce5b8aa6776e211d016b21ed2c68cbe7d89215a0789f6b

                                                                                                                                    SHA512

                                                                                                                                    cd2ce25587c9e3bde2c406771789ee23995b41a36b7a76eed33057d823dccd500787be379483ccde2a11fb65b082fea37db0e5ea12cc1b5a4227636435c336b7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    1156f28f30c7fc5543f022303b5270ab

                                                                                                                                    SHA1

                                                                                                                                    c87e90fb5c391d6e222a4c767a8fefbe7ceab256

                                                                                                                                    SHA256

                                                                                                                                    fce9f52683f4e416708f138aab902bf3a9719270e12f30c5af266132820a9554

                                                                                                                                    SHA512

                                                                                                                                    6680ea4610e4ea928ca02234f843534d5b5c600f8f01102c2966c3cddbb50c3c2cbbc41d20457422e2cf3c5e9e5ac27d4f20642b32803536fd8e877cfdc06fc5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    e8115549491cca16e7bfdfec9db7f89a

                                                                                                                                    SHA1

                                                                                                                                    d1eb5c8263cbe146cd88953bb9886c3aeb262742

                                                                                                                                    SHA256

                                                                                                                                    dfa9a8b54936607a5250bec0ed3e2a24f96f4929ca550115a91d0d5d68e4d08e

                                                                                                                                    SHA512

                                                                                                                                    851207c15de3531bd230baf02a8a96550b81649ccbdd44ad74875d97a700271ef96e8be6e1c95b2a0119561aee24729cb55c29eb0b3455473688ef9132ed7f54

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                                                                    Filesize

                                                                                                                                    41KB

                                                                                                                                    MD5

                                                                                                                                    a7ee007fb008c17e73216d0d69e254e8

                                                                                                                                    SHA1

                                                                                                                                    160d970e6a8271b0907c50268146a28b5918c05e

                                                                                                                                    SHA256

                                                                                                                                    414024b478738b35312a098bc7f911300b14396d34718f78886b5942d9afe346

                                                                                                                                    SHA512

                                                                                                                                    669bec67d3fc1932a921dd683e6acfdf462b9063e1726770bae8740d83503a799c2e30030f2aca7ec96df0bfd6d8b7f999f8296ee156533302161eb7c9747602

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                    Filesize

                                                                                                                                    28KB

                                                                                                                                    MD5

                                                                                                                                    f811cd85c6c5d51c50bbba9ef193e90f

                                                                                                                                    SHA1

                                                                                                                                    5f7eac276710d1b0727314502f16b2908ddf7c2f

                                                                                                                                    SHA256

                                                                                                                                    0ddb706695fdaaa1bc625f1278812cf143b367b7c9ada58e6879153acc12d906

                                                                                                                                    SHA512

                                                                                                                                    6390c66fc3b1324cc1bbea46c4659c2a8b88b3b59109cc0674b0fb504a11bbd29410f9640314e3bdbbf39d9b9ede2cbaff716cc0cce8912f63ba5a1dd77679bf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                    Filesize

                                                                                                                                    17KB

                                                                                                                                    MD5

                                                                                                                                    109a8cceba33695698297e575e56bfad

                                                                                                                                    SHA1

                                                                                                                                    2b8c6dce1ccd21a6eea2dd9aef2a8a6bde389053

                                                                                                                                    SHA256

                                                                                                                                    dd82d9ac034f0a06524fc1d5ef884c29a7e4d586a1e7db66e339dc54fac3636d

                                                                                                                                    SHA512

                                                                                                                                    6d51ed30c45560838df921212370a0044640a8e3c0433922106225cb6fec8cc115ac6191c753da13def21c4e0db4deb5782fb7a75ada822ced1db7c7d13beaf3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026

                                                                                                                                    Filesize

                                                                                                                                    20KB

                                                                                                                                    MD5

                                                                                                                                    c4b8e9bc1769a58f5265bbe40f7785ef

                                                                                                                                    SHA1

                                                                                                                                    07ff14df16d4b882361e1a0be6c2f10711ddce50

                                                                                                                                    SHA256

                                                                                                                                    2786986a3139e9722e667f81b4902609a4cf458e1c16206cd11feceee0254192

                                                                                                                                    SHA512

                                                                                                                                    a39157460b523ee2b9e1eacccf7aed99ff002767a8f87287c1c4662b6711b97f7d4955df64a86a882417fe71e598719e3934e14f787c1e6b3348c8a4c813e3ad

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027

                                                                                                                                    Filesize

                                                                                                                                    18KB

                                                                                                                                    MD5

                                                                                                                                    2e23d6e099f830cf0b14356b3c3443ce

                                                                                                                                    SHA1

                                                                                                                                    027db4ff48118566db039d6b5f574a8ac73002bc

                                                                                                                                    SHA256

                                                                                                                                    7238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885

                                                                                                                                    SHA512

                                                                                                                                    165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028

                                                                                                                                    Filesize

                                                                                                                                    19KB

                                                                                                                                    MD5

                                                                                                                                    f5b631335f170065edf1b148e10b34d4

                                                                                                                                    SHA1

                                                                                                                                    ca34f82af577fec763ed38f0436d20f1cf766f62

                                                                                                                                    SHA256

                                                                                                                                    99be964ed51ca453ccfaa264a1ea9490da11e32b53765919172b6d3749a9f846

                                                                                                                                    SHA512

                                                                                                                                    c66791cbdc7c0d12e7295eb26eb583b26e03692c8986ab7d5dac0e6a561b8b68a8a9e33814121efc700ff6b472aa4f685162b0c75439b144f12286c9e28c7cc7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a

                                                                                                                                    Filesize

                                                                                                                                    57KB

                                                                                                                                    MD5

                                                                                                                                    919d13ecf08e3da7e9f337e7b60d6dec

                                                                                                                                    SHA1

                                                                                                                                    3d9bd4aa100f69cf46ad175259edd6ce9864830c

                                                                                                                                    SHA256

                                                                                                                                    9d4575044d2efd5e90503beda65571b5158a3f32d999191ac1f82d1a5ee62ad0

                                                                                                                                    SHA512

                                                                                                                                    98d8236ed1c44826b4489b9fb7b76c62502a032547374446c53dcf2eee2f5fe3548c6587fce66df9d075294bc2ab6be97c3cb21457bc899451ebd3b476715985

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b

                                                                                                                                    Filesize

                                                                                                                                    53KB

                                                                                                                                    MD5

                                                                                                                                    cfff8fc00d16fc868cf319409948c243

                                                                                                                                    SHA1

                                                                                                                                    b7e2e2a6656c77a19d9819a7d782a981d9e16d44

                                                                                                                                    SHA256

                                                                                                                                    51266cbe2741a46507d1bb758669d6de3c2246f650829774f7433bc734688a5a

                                                                                                                                    SHA512

                                                                                                                                    9d127abfdf3850998fd0d2fb6bd106b5a40506398eb9c5474933ff5309cdc18c07052592281dbe1f15ea9d6cb245d08ff09873b374777d71bbbc6e0594bde39b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                                                                    Filesize

                                                                                                                                    137KB

                                                                                                                                    MD5

                                                                                                                                    a336ad7a2818eb9c1d9b7d0f4cc7d456

                                                                                                                                    SHA1

                                                                                                                                    d5280cb38af2010e0860b7884a23de0484d18f62

                                                                                                                                    SHA256

                                                                                                                                    83bdfb7d266fd8436312f6145c1707ddf0fb060825527acfe364c5db859887a3

                                                                                                                                    SHA512

                                                                                                                                    fa69455b3bfc162ab86a12332fe13322dfd8749be456779c93a6ab93e1d628e246a31a0a55cdba0c45adb3085acd62ba0a094b2115529d70cb9f693f3b1da327

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d

                                                                                                                                    Filesize

                                                                                                                                    23KB

                                                                                                                                    MD5

                                                                                                                                    bc715e42e60059c3ea36cd32bfb6ebc9

                                                                                                                                    SHA1

                                                                                                                                    b8961b23c29b9769100116ba0da44f13a24a3dd4

                                                                                                                                    SHA256

                                                                                                                                    110ccd760150c6ac29c987ee2b8f7c56772036f6fe74ff2fb56c094849912745

                                                                                                                                    SHA512

                                                                                                                                    5c0edd336a6d892f0163aa183e5482313dd86f9f5b2d624b3c4529692d70720f4823808f10ee7870fd9368b24de752b343570419fd244c33ad2d9cc86007bedc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                                    Filesize

                                                                                                                                    23KB

                                                                                                                                    MD5

                                                                                                                                    1af6ef034904bf4687a6578fea3b1576

                                                                                                                                    SHA1

                                                                                                                                    ce5b105cd498a2ccb3cff384a6c744e30c7c66f6

                                                                                                                                    SHA256

                                                                                                                                    6fb402394a1c1db826106840339429d33c5e3df1fced1f4cd3cfc1366cca51ac

                                                                                                                                    SHA512

                                                                                                                                    30521efbf965fd25b430a9a728e34bb7a80b6d839dcc44975ef01154e02c8c93e3c18e47264e077a12fbbb08b325fc76fba52878ca73a800970fdc1714edcfaf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    4c1542f2d89c38ce0e4d47fe31f025bc

                                                                                                                                    SHA1

                                                                                                                                    af73b7310e26dec85a29840d12294aa88739c7f1

                                                                                                                                    SHA256

                                                                                                                                    1a26e483b915a0529c31e31a8f74754ea5a34f9a44491aa731b11e0cdc043fff

                                                                                                                                    SHA512

                                                                                                                                    94c68bf5fb809fb4d73f0da513c525a5e112c0f5608212b113ad977993f1e00a3ab6d0b87e6154d13b351a0bd55451b08c6268bf526e31510e315f9fd17462a1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    0dfce7955d6b9dae72c0d5da30389d29

                                                                                                                                    SHA1

                                                                                                                                    f3e205b62fe54e21654216382b3d43762dd563fa

                                                                                                                                    SHA256

                                                                                                                                    4dd29d250e9e8a1613df040f01baa62ac1044feebab74b6de062b18f30dd6099

                                                                                                                                    SHA512

                                                                                                                                    293803717cd074c83854bdcb3b2f75472926e808f5c5dbdb0591e0cb6c22eb2590baecf352d9b3b08393f83ad7c2105ac118d2c6b7657e5fa65a10b22426b9a7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    ce0eca0ea6c253bedc4a453a9a6c1c06

                                                                                                                                    SHA1

                                                                                                                                    5a3315f9129cb9f3d56ecf6eed5560c04b0b1589

                                                                                                                                    SHA256

                                                                                                                                    b4d7bf8787285e7636c68e8c92b73c688d99c35698640a7940cffcea879b7ab2

                                                                                                                                    SHA512

                                                                                                                                    c04953d9d7bb4c6558d90a6138c50574838460e87de31b6b5517f009bb6bd6921aeb2109d8f56ea4d0c450c10bc45ccaffbfba18f050693bf686f8639a990be7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                    MD5

                                                                                                                                    6c844f9c0bb72d2da9b627dfc40fdc90

                                                                                                                                    SHA1

                                                                                                                                    689a0fcd7f607b97a98b618ee6441c926f7504b7

                                                                                                                                    SHA256

                                                                                                                                    871391542ec430885214586f9a2f6f35587e5735120f313cc19dcfec662e0fbf

                                                                                                                                    SHA512

                                                                                                                                    9401c6ed6d50e12ff4411c30aa7e9bdbc3f42130d6081e0e677a8721934661ba01e9a476f96d9cd035008bdb81c3604c98672a8935fa1c47b68470d6c04bd672

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                                                                                    Filesize

                                                                                                                                    116KB

                                                                                                                                    MD5

                                                                                                                                    ad71d3121c6feab73f0cbdba9fc0a439

                                                                                                                                    SHA1

                                                                                                                                    4f456c84202cb7a988a8d208c83f58c81f33943e

                                                                                                                                    SHA256

                                                                                                                                    f9633a6c11bac82213a578e0a8616ccd8f5a9834b0610e4a22d1654591cbaae8

                                                                                                                                    SHA512

                                                                                                                                    4d34c20d29f99f5d86138991c55b9db88da33dd177a1caf9c4a2385bf795de6b1112c0698e60c58f73e29d0c9b05359c669ffedf91f9a32cd5dff6d1ec58e3a6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    111B

                                                                                                                                    MD5

                                                                                                                                    285252a2f6327d41eab203dc2f402c67

                                                                                                                                    SHA1

                                                                                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                    SHA256

                                                                                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                    SHA512

                                                                                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                    MD5

                                                                                                                                    fd102b089a52d4777bbe6e12315efae6

                                                                                                                                    SHA1

                                                                                                                                    77ce39c82c5cb0f4b6dad820f0f81f097861b571

                                                                                                                                    SHA256

                                                                                                                                    19954a3a8ab0dc6c8c34131bb8f2a6a4f4a244c1b30c7964adff99fb2722ef7d

                                                                                                                                    SHA512

                                                                                                                                    9e0ebb9dd061f962fbee838600d882e41f168bbccf3cabad2ac75fd818dcc3e711fb2f60003e23b87751d6d7fe34bbdb2647d079916c0c4ce10fa90400634e10

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                    MD5

                                                                                                                                    26d26c67b00170e15934b3b3bc0cdbb9

                                                                                                                                    SHA1

                                                                                                                                    982af3324b556418176486e7a4c7dc3adf494888

                                                                                                                                    SHA256

                                                                                                                                    bd69a0e4fd5f60aa65d6966628871c3863214e4aac4f6c33d51ff642db5e63af

                                                                                                                                    SHA512

                                                                                                                                    d900befd8c2120d6c5d48c45630283a11c5a1a00cf296d7083e0f2d1d05d90a25fb71a3941a53c138780ffb9daefe64c1e01bbfd2a20b720f2e0b80caf02d45a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                    MD5

                                                                                                                                    5849564a7aac236f23353509571fac34

                                                                                                                                    SHA1

                                                                                                                                    f381a2cfafa2bfaf33ec21c15ba2d109479dc6d8

                                                                                                                                    SHA256

                                                                                                                                    74f985dfaa6164fd285320fd6d085345203b50e3ccfd16b86998548ba47710d6

                                                                                                                                    SHA512

                                                                                                                                    970d31b61022e6ec407953cc2c486413b033c20adc6540f52340d35f52f7f0bda0543e0be6ef4c5cca2b3cbc6478b97379a60c30d0079dab63c5f055698fc84a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    8b26c4ff031b2f9a071bac5032bdb13f

                                                                                                                                    SHA1

                                                                                                                                    4c7338453b56ee12e51618a03e2f0daad5ad8663

                                                                                                                                    SHA256

                                                                                                                                    9f9b5008c5561281c61800e27067ddbdeec4c4f73d3b12df072d1a7982a37838

                                                                                                                                    SHA512

                                                                                                                                    1b45932a50c3bf22a6bf148549e8b5fbdd990a089c413f53a57482a1c502a616c09c77f37da793518309a03c43f0a08b5cc0d92a1003e4d1bb4cbd7b68ccad54

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    738515ad3f6e26c4f4f536faf4744475

                                                                                                                                    SHA1

                                                                                                                                    9e0139de4e4597c4324e43f3c04d075737d57ef3

                                                                                                                                    SHA256

                                                                                                                                    c1b8a7d6c250c028d7f9f283cd0b0f185caee82c68f2a28d2eb97381cf695ad9

                                                                                                                                    SHA512

                                                                                                                                    26f7c0f828e9af01153987d936b157dc09f467e2e7b0e0cd7fc819e37d63487348f7c0e6bbd83ce326799d8abf41ca7b1312398765d2d4f333466ec60938dac8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    b36b8549bbb2c736a73f10c77dadc102

                                                                                                                                    SHA1

                                                                                                                                    c4c17f3bbd556a88fc516fe83a7f20bbc6d20c5b

                                                                                                                                    SHA256

                                                                                                                                    bef21cded7822fd943920ca6d7604fc627516f85fbc583501f63b5d69fe497f0

                                                                                                                                    SHA512

                                                                                                                                    f29dd72c30e58fa624c776352d82642c17819895ec6076a916ce37be713df191addc358c28d2d90812ad101cfbd87d31736d6633111eadeaf54e92682f185356

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    f6755941fd581517fe1d7e3f61e8e364

                                                                                                                                    SHA1

                                                                                                                                    369a7d9f2e4627dfb26561cec5b8696a05578c01

                                                                                                                                    SHA256

                                                                                                                                    60b92d7f0b4843a77fda7f747db291f7285aec44aeba945ae9575e6d4137c1de

                                                                                                                                    SHA512

                                                                                                                                    2eced956249e77b2f3f17f1f243ee1224a4fc1a5b841a2ec433b78ffa8a90283197e827ceee7b93844560a0b9808e6ca7c35261da754a627f5b0e2fa81f85d3d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    067bdc77386d8e3456cee654ee3b7e2a

                                                                                                                                    SHA1

                                                                                                                                    73722df3b2865b77a84f60928837854d805b8794

                                                                                                                                    SHA256

                                                                                                                                    6259f0f9e8bab7a60b730633f2e3c580af1dae23d1ba3cfe73d11830ef91dfce

                                                                                                                                    SHA512

                                                                                                                                    f00f1dd7d6f40b6c6dfd697babdb649c93b661b4109310301cebda39a3a016b25d398a7e54d1dfeb1860931b9674af540f984bfecab3f7928b212b7f5c5e887a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    1ee8c20cc85fb00d894673fe23b0b7d5

                                                                                                                                    SHA1

                                                                                                                                    161762c59508261729b7698a9c401e546e94d423

                                                                                                                                    SHA256

                                                                                                                                    ec4c09182a781114adaf683c5e8791ebd2fe481ac85532373b362cddc9c6d695

                                                                                                                                    SHA512

                                                                                                                                    f2c6473da624318336bf6affce3b984826856401062fb68f8d15cf89ebc62daca78142b35e9f713e931a7d6106935aa4bd1f1fc816116f079ad4dba663a81b0c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    8a285faed6884aaedb841eb569b35c8b

                                                                                                                                    SHA1

                                                                                                                                    a591a8bb19687db7f7ef8179135e5eb6fa94b985

                                                                                                                                    SHA256

                                                                                                                                    4cc673038af32c15dee90a3c312a1b7346c2b0cea3c343958fd57dac186c1c1c

                                                                                                                                    SHA512

                                                                                                                                    c55c004b6f372f4d0a8c3013eddac8d9cc3e8d1f7a9236708805bf740977aec3aa775a179b905690faf0cc4acfb69b9a7dc573293a3a5a0d84ae446fa116d6a5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    bdc89cd9a2ab8bf0c9ddb619416b77a4

                                                                                                                                    SHA1

                                                                                                                                    7aa92fa69a076c710ce1cdcb5bf58cddc8f7270d

                                                                                                                                    SHA256

                                                                                                                                    a6dc33d8d833f68fc8c12475bbe0ac6ca9c53c03dd330a845989f4c79152ee14

                                                                                                                                    SHA512

                                                                                                                                    00f6a1320001660ae5f91c20fc6a6b6b0a888b0d8687d5d88f34475d442ffdb61b78975607b7000434bc7351f18db6287a24af6a09c55c64d31742d34d04303f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    ea825337e8d925c59949aa1cd1e4e8c6

                                                                                                                                    SHA1

                                                                                                                                    ad2f12f60f045c936e23eaf628517e2f7b949257

                                                                                                                                    SHA256

                                                                                                                                    bd5475439e1b91f55364ba76254f51a66d946ce2e6e0878e3832fa58fd058e82

                                                                                                                                    SHA512

                                                                                                                                    b9096e9f536c637e52d35afd96e8e8a01735a60926714433ac9da0087c7e473805e654d23794f7af0555cd5b65dcabcb8b8bdbf2babefa73d18cb22d69676777

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    481108bdd2f2ca8f59847ab1fcd00a0d

                                                                                                                                    SHA1

                                                                                                                                    e9f4c87c597d871e2560b10f67bab97ff17d427c

                                                                                                                                    SHA256

                                                                                                                                    96d602b12be603db3b0ff983af276b56da8dd9ddaf1250b0c2d98f9c653b0ad3

                                                                                                                                    SHA512

                                                                                                                                    baf3fa6eea58bf5691a328cef6a01494ba27ed37ead0221c72a3e46ad6c2748a34366c0173c0db64e2a1d1df2dbb24d8dfae9f4c63d1d1fff054a337b662d307

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    bc721ab544c63d11d2c22e9047a6413f

                                                                                                                                    SHA1

                                                                                                                                    03d5054dcdcb78a0b56b12a556b6e9e1f80430ba

                                                                                                                                    SHA256

                                                                                                                                    c4ef6f214ceb8b045bc1234298400514ac97629ad9b3cf4742423f7a7cbfbbca

                                                                                                                                    SHA512

                                                                                                                                    6d226f96b5f2b80bc8b7fb8348567ce10037d8757ffebd0ea1f2726f86ad8bf483235b5b354e718fec063c7994af2fb72083820161802865cf5c22e34a4244e0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    4da03d96773e530ab8f2ebe0cac0ef69

                                                                                                                                    SHA1

                                                                                                                                    1653b387d882bcdacc99280d373680a893be7b9d

                                                                                                                                    SHA256

                                                                                                                                    bbcbab335729134890e41fadcd60b82c0b18d5e6a4d6dd234f1345296576fb53

                                                                                                                                    SHA512

                                                                                                                                    85d6e32533c2ad33be0f00b11e80c62fc1829b96bb42c1921bfa1f0a47bb5c5acf33406195a48668852b77ab774b92e84ade4d5bbab036b62aae5c028476d5f4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    3437a258e851587e195109ae206f95a4

                                                                                                                                    SHA1

                                                                                                                                    5a2262d91d567fe0b45931541b25f812b534b381

                                                                                                                                    SHA256

                                                                                                                                    fbc3f1983ef2177460dd0934fb430ac0d56b6b24084f1bf75f44fdee5d6ebb25

                                                                                                                                    SHA512

                                                                                                                                    0ae2fae699b93053243b5996a850248cef3cf1ceb82616b5326a6e9ea12fdb02bbddd78da4bfef00b7fbb5b03f85b56196d2837230b8b969a5311aa2420c1948

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    432458c58b95ed72e8ccda424fc0dd3f

                                                                                                                                    SHA1

                                                                                                                                    4faa7d57e00c1feee4e0684ecd06b4a19a6e3d0d

                                                                                                                                    SHA256

                                                                                                                                    717a886f2e3bd6c22cf23ff9b4269c5a53ece138a6ec73b1fb2da3dd33b2de81

                                                                                                                                    SHA512

                                                                                                                                    975326b0baf63f62d7cd43a71519929e4542a5d7f049001af9baa578093fb4718f9a36c81f5895ffcf54396ee6fe6fb68bd49bc7a7340722ff0a01f632c9feb1

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    44023608651f7cfa0e3376059a81157a

                                                                                                                                    SHA1

                                                                                                                                    59f7299d3234c5dbcc245d1bab90ce49f66667cc

                                                                                                                                    SHA256

                                                                                                                                    9a4ff963dc94e1f8ff2448e85e34d32b67849ae32798f39bd9211c9fc1d888ae

                                                                                                                                    SHA512

                                                                                                                                    800ea3f8bb065990d5d3887dc8058f37ef597feff48f0adb1933f23c50d8385a307ea97126946fa5f11d02e67cf34dc247f28dbe345b992f890721a380c19b64

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    7ee9c046e17c8894372ea3c51a3f1285

                                                                                                                                    SHA1

                                                                                                                                    cffb91d7e887ea2553393118423447f0cd62dcfa

                                                                                                                                    SHA256

                                                                                                                                    469ab986cfdbabb123e547bf94d41a09e49cacef82b4bd9e7eb2a3af093d6eab

                                                                                                                                    SHA512

                                                                                                                                    3e320e0524c2ccfc66c1f575c04989dbff441fef02f63384637d822d59f4b702ad0b4e92d091febfb6ec177ed40effd8ab6f6433496520812e02ce110aff6401

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    c4a1ee0ac4bc58da635152eb76b4d9ab

                                                                                                                                    SHA1

                                                                                                                                    dd317e09a8804c8e23db85b6533b24f821020066

                                                                                                                                    SHA256

                                                                                                                                    ab6711bcc10edf8f97327b7b8aa515caae49df34c1d3711851e96c88f3293518

                                                                                                                                    SHA512

                                                                                                                                    fb8d9a2abe053e74eacf7a70540e68bcebff7e2e52ad9c0b1c0e9815fd02905f22d9590e425d7f36c7d7c00408e665ff91e9ce19b984c59970085eecbeee84a6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    a2fc528793165e8077dc6ca4c57a2621

                                                                                                                                    SHA1

                                                                                                                                    67fa40ae238f7cab95156ec4c2bb7714b3fb7dd9

                                                                                                                                    SHA256

                                                                                                                                    3cbfbc7aca294fb4981da22cef409485f9596a3c53e5458bbed870edc5070654

                                                                                                                                    SHA512

                                                                                                                                    85e50a898818af56a170bcbdcf1bcd5a66e6a8fc8a02f77ac1d4012110b0f3589e863f1ba7a03c89661d739aa802fc33bfe58b7d2dfb3411fd7edd3370194b1c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                    Filesize

                                                                                                                                    323B

                                                                                                                                    MD5

                                                                                                                                    55fe673b16d6336d5de3276bacaad764

                                                                                                                                    SHA1

                                                                                                                                    5672ee6a748d6b546e36d2e038bc334c26dfaa65

                                                                                                                                    SHA256

                                                                                                                                    e8b51ca6285155f1d9736e4c786759e11599df87cce978b34f3c4686905acdfc

                                                                                                                                    SHA512

                                                                                                                                    9fa760258819933c7a5122a8a340c9ffb1a470090d11b7549c4f074af7a719111235ac0ea3df819fb13afded24da67a1d7829e5b6e867c5c88754c044655d98d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    867B

                                                                                                                                    MD5

                                                                                                                                    799aec943ef1c0576b8b4497b97dbd60

                                                                                                                                    SHA1

                                                                                                                                    110892b673e29763d678c1e99e9c044c95fe9036

                                                                                                                                    SHA256

                                                                                                                                    38f65bb4ef2e45680689c7f5d5ca239351e93f69c994db6e3819879ba1a2e524

                                                                                                                                    SHA512

                                                                                                                                    ea9d03bd17d8532d4325c2c1f622a0841fabbd15e2dfc57da050ab83d7cf532be717485404f601210179335ac8be6322876373ce68e3d62d00b31a328974434b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    98eea8962ee95e9a26cd9acc996d1cd3

                                                                                                                                    SHA1

                                                                                                                                    44586be6af2d862163614464934799a6b978a939

                                                                                                                                    SHA256

                                                                                                                                    8173638b87b32e7f00793cd37b0482475b518088e15670f3c8a8de9b80ca8402

                                                                                                                                    SHA512

                                                                                                                                    9fd7f8cad0e28d1af96dc95e902b3431e6794b5b1c1f4a783b399f4befed936b3b2b1ceea7f4c8fa73acb71e3268b12a6a91e3058894a0b28388866942ebe4ca

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    6c477641dacd0125072dd9fbe18dba05

                                                                                                                                    SHA1

                                                                                                                                    29a3b343963a55e8babf105a720a26a869bb6522

                                                                                                                                    SHA256

                                                                                                                                    6e79edae59434125eeba239520f85854407e11e573dfa77e49849b034728a373

                                                                                                                                    SHA512

                                                                                                                                    675eb3dee2efa507ab73f374a24703101806b7b8b4e13a8225fddcd13806c2d00cb417f15b2553ba2786bcd0618d7987d7ae0332a13c5f03996d197048459cab

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    538B

                                                                                                                                    MD5

                                                                                                                                    bd7e33634684d451fceae22e7ab4a00f

                                                                                                                                    SHA1

                                                                                                                                    9cb5bf34df8c79f9168e0cdb105fe9247141c4fe

                                                                                                                                    SHA256

                                                                                                                                    19638148d944e4e8ebb889402c77961d003ba8e800a39fe48a351fdeb9588a52

                                                                                                                                    SHA512

                                                                                                                                    077092ede6803a667467d24db927cdeef385f876509462d2eb3ec02902b03cdb62d2e7c94f3923be7780ac7fe368fa2b892717252b2ac0939e7dd178e06eac7f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    6744fb441b7e9194edadb8da2c77e075

                                                                                                                                    SHA1

                                                                                                                                    bce26b8b34a05587d323393579f2b985fc91c934

                                                                                                                                    SHA256

                                                                                                                                    e2072ce0b682f3775c7c2a5e5a88e36c55092291e1338823079ef94c55beffa8

                                                                                                                                    SHA512

                                                                                                                                    dc590725b1d1210f88e1cd4007b2f26c3497ebfbf31deea73830f67a9ce9039b5fd53def8154c755fc1e502e3a9f895c9a6873cc913a7572237645ea0d6012ec

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    86b28beb367e2375ef91104e5dacb49d

                                                                                                                                    SHA1

                                                                                                                                    c605bc1fbaae010aab4799baad430e58c5407415

                                                                                                                                    SHA256

                                                                                                                                    826272dcc244d28b0d7ef3c004b0e2738643202e65ce8d33828dbe99e3db6632

                                                                                                                                    SHA512

                                                                                                                                    34fa87cd6f9d6cd29a0e46c4d45d260933ed408d8f091ebb3ba23c1bbe5749d7a8d5d35cf945c796b1885c7fe2294e18d4f49b47e0a4632100e66ca18d2e4cdc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    c96319bfe12011bb09ecebe201cebb4a

                                                                                                                                    SHA1

                                                                                                                                    4597b49682747c15606031010157b3c3dfc0b3fc

                                                                                                                                    SHA256

                                                                                                                                    f6f1f81bbd2a2aeecfabf558bd67eacd260034b55af886b86b7610b31ef94eae

                                                                                                                                    SHA512

                                                                                                                                    a6cd8055de1da0c49f1b22fa82b6fcf4afa727a37678c94f1110f7d2ae10ce791b6888c1a81976550ed3d5a04713d2fb066217061749a0d2b105f4a8545598ff

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    d8529503625b823c48342e2fc9b61b80

                                                                                                                                    SHA1

                                                                                                                                    7f473a2ee21d8efada0248874b66a34ba909d525

                                                                                                                                    SHA256

                                                                                                                                    a1c759e1e96e044b09bbc660986d30b177d3803ce25b5f588e6fcdf15307d3ce

                                                                                                                                    SHA512

                                                                                                                                    e4c2ed000eb7ed86362ba7e6b6c97fbf24e68599ab2b3e41f3927a594b57deb5847ed07331e9c454f6d0d9e4edab9971fd390065c6cc74b783484f48b8467c2b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58142f.TMP

                                                                                                                                    Filesize

                                                                                                                                    204B

                                                                                                                                    MD5

                                                                                                                                    30218e46147e0ef90072c7ef40499eff

                                                                                                                                    SHA1

                                                                                                                                    378d396c2aedffa06164a37e0fc4090395b0290b

                                                                                                                                    SHA256

                                                                                                                                    366d9322287e3ad5272d8538218e91d4e9f91bdb42b6137953bcbcb6e6597142

                                                                                                                                    SHA512

                                                                                                                                    16bcd8f7f255c6ca4d4be657d5304a702ed029ed44070895e617007d3004c096e5de3c057da94fd9399c22702473fad92303c6a11ff8fe044a834980ad95e956

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                    Filesize

                                                                                                                                    16B

                                                                                                                                    MD5

                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                    SHA1

                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                    SHA256

                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                    SHA512

                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                    Filesize

                                                                                                                                    16B

                                                                                                                                    MD5

                                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                                    SHA1

                                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                    SHA256

                                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                    SHA512

                                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                    Filesize

                                                                                                                                    16B

                                                                                                                                    MD5

                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                    SHA1

                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                    SHA256

                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                    SHA512

                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                    Filesize

                                                                                                                                    11B

                                                                                                                                    MD5

                                                                                                                                    b29bcf9cd0e55f93000b4bb265a9810b

                                                                                                                                    SHA1

                                                                                                                                    e662b8c98bd5eced29495dbe2a8f1930e3f714b8

                                                                                                                                    SHA256

                                                                                                                                    f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4

                                                                                                                                    SHA512

                                                                                                                                    e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    10KB

                                                                                                                                    MD5

                                                                                                                                    b8d055006669f73b86752510c0f2de7a

                                                                                                                                    SHA1

                                                                                                                                    0a160676ab415a16ea5ee1d95a5ed2a16abe4f1e

                                                                                                                                    SHA256

                                                                                                                                    0e6e97496c3cf4972f27dac16fe7aa81f0f59241c886bafedbced84280db1c40

                                                                                                                                    SHA512

                                                                                                                                    a732fddf13825caae7ef626fbc7f0380c0c87b885492e5641b7d79cd35069c3f0d192adcfcdf878eec41a8382e9d81dcf854050fdeabe393cd0f22f367e1fb74

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    a38e8678bf257817de18510138289807

                                                                                                                                    SHA1

                                                                                                                                    2f31020b3f076fca021612dcf377b7bd19c189d8

                                                                                                                                    SHA256

                                                                                                                                    e1a37f93f34ab77828e027dcb4808c74a5ac0e91f23d4ad0c8877cf4df023cbb

                                                                                                                                    SHA512

                                                                                                                                    44ffec9de2bd0764dfbef3596f284c2799f58943bbf2047a6f362bd31be56a37facf3982717fdee6bdce1be034417fb41fea8ee414125e4a348ad6b1c7e8e1b2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    d6c50f71ba016848fcd018d7859ff906

                                                                                                                                    SHA1

                                                                                                                                    3148ca0621c9a4b3d893b17770aa2d74e8563832

                                                                                                                                    SHA256

                                                                                                                                    2516a7f18cd18f7052cec736d2b925fab7534ca5c0333efc6134ad3f48198063

                                                                                                                                    SHA512

                                                                                                                                    c9e8276fe70037944977520938c54b417391626f9e6295682f06e29dd41edb22185793482a5023fb968a0480c0f5eba08332053efdb24d02c6080100b617cf2b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    c4573dd4c0b554d6c21b395719bb638d

                                                                                                                                    SHA1

                                                                                                                                    610232059fc02316fa684b5b69ad4861e34a3a8c

                                                                                                                                    SHA256

                                                                                                                                    bc6093689f5faeab92e5a631ec0dc846ce27e91467573662fc5d0407a702cbbf

                                                                                                                                    SHA512

                                                                                                                                    13ccd752460a16c744a200a6028f8715ccaa1bef4342474389736d16f84e5aab618e6382614f55b03850ea28cf3c5cc884d4f3ae09f8e04eca2ee037d2aa6c01

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    10KB

                                                                                                                                    MD5

                                                                                                                                    4c9f9114e65d095db91833dba1d23cc7

                                                                                                                                    SHA1

                                                                                                                                    ebcccec48bded80de1df142cb1c5b721273b2d00

                                                                                                                                    SHA256

                                                                                                                                    d457f2b03ed1ad802e22a6c5b27b7a6bd7f3873f40a7a1662cf066617b61019c

                                                                                                                                    SHA512

                                                                                                                                    67fa30feba551f1278ef5ecdc002fce4663a19e56f7005d10bd7ecda8d243afc371c27787242e986a2a9e6fad98a2815947c0848bd8c7e6591dc416510f2051f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    ff38eb1087411fff09b165089334d1d2

                                                                                                                                    SHA1

                                                                                                                                    6e875af31329b10e3b5511e8f9dcbcde9cddf762

                                                                                                                                    SHA256

                                                                                                                                    b61d7a2453f073d6be7ec6e4db8ccc544ade93d66fa5edc4a1c1889cb8c82932

                                                                                                                                    SHA512

                                                                                                                                    1353dc78c852f10ca0185b20d4213402f4fb9859409cabb81e7a258b1b6f7a90bd214d63ac44d9d8128e686d24cf15a34a6f11021ed322553bea9f7dab8e6a07

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                    Filesize

                                                                                                                                    264KB

                                                                                                                                    MD5

                                                                                                                                    4cb0bdee358a79c15844b0f7adb598e7

                                                                                                                                    SHA1

                                                                                                                                    3ed1e4d7055dcd4203f734e5ad9d689e1b04bbca

                                                                                                                                    SHA256

                                                                                                                                    324796ef6559034535c569b2e7d2b3966c401fffa60d52bad832a01cc69fe190

                                                                                                                                    SHA512

                                                                                                                                    c4736a73b8fc776e03c6ea2856a1ada52141ffd83f1fa57318502038ac2d070b221ffd770fb4abf62b6fcee5df70d402bc9778ce573af700046504235a920c07

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                    Filesize

                                                                                                                                    14KB

                                                                                                                                    MD5

                                                                                                                                    5e1936882954ca4a79bede6e356b7910

                                                                                                                                    SHA1

                                                                                                                                    d618ac8e93d0aa54ba37cf3629af9f8e1aefa49a

                                                                                                                                    SHA256

                                                                                                                                    ace400887d6a646eb6bf500cba90c5bcbd61155993683d6ed285511f1a641530

                                                                                                                                    SHA512

                                                                                                                                    985303b2fa633847be3e8d5b77aeece361d69edb4c07869aa4f997cb56fdb08b89d9659ed17b68eda3bfb3db8713e4da89452a29e04d306db389637c1109a38b

                                                                                                                                  • C:\Users\Admin\AppData\Local\del.bat

                                                                                                                                    Filesize

                                                                                                                                    115B

                                                                                                                                    MD5

                                                                                                                                    f3517cbd484198b25b6e67eb202232e2

                                                                                                                                    SHA1

                                                                                                                                    bddc5645eca791472ae438f6099459983bb42419

                                                                                                                                    SHA256

                                                                                                                                    c7d853927c93ced4b6c6c44d0f2ccbbcfcfd569fddbf1add0505c89358d3b8d9

                                                                                                                                    SHA512

                                                                                                                                    44cc42c49d54ab885ed846aca80579bd56e639af9e3f9c8f5fd737e9472197bd53ab5f64cce4145c952035bac382078f0743f918a7b581f2a7758083f94eb06d

                                                                                                                                  • C:\Users\Admin\AppData\Local\system.exe

                                                                                                                                    Filesize

                                                                                                                                    315KB

                                                                                                                                    MD5

                                                                                                                                    50b3cd65c4ec4679f0eb1f5adbdab5e1

                                                                                                                                    SHA1

                                                                                                                                    5cc2aaeaa2ad6a95f845cda9044b88494f9b7b12

                                                                                                                                    SHA256

                                                                                                                                    d771d349690cd2e814ba4ea877b06c8abe54af071ec2568a1eaf50f5005bcd60

                                                                                                                                    SHA512

                                                                                                                                    f72f94fe692e45e40205e94515f964c77f92c14950de876421c012a8e132daa0b6d68dac6f429d64a934ee5cbd355e00ee6c801e36ec29b4d38cde3d96fea18b

                                                                                                                                  • C:\Users\Admin\Desktop\READ_IT.txt

                                                                                                                                    Filesize

                                                                                                                                    124B

                                                                                                                                    MD5

                                                                                                                                    54ba0db9b8701f99a46ae533da6fe630

                                                                                                                                    SHA1

                                                                                                                                    2bd5aea2aceea62deb7ba06969ff6108f3381929

                                                                                                                                    SHA256

                                                                                                                                    bb1455630e747e00b60910f9eadf47641ecc46e917034d08530430569d8eaeac

                                                                                                                                    SHA512

                                                                                                                                    27fa4e43cf1a1b79a597cfb28aa29457aa096d8c485f84d7b2754268148bfa7430e53abdee4897f911af51aabbae3942ff57cbae02765bbea27e1c181bfecc1a

                                                                                                                                  • C:\Users\Admin\Downloads\OIP.jpg

                                                                                                                                    Filesize

                                                                                                                                    23KB

                                                                                                                                    MD5

                                                                                                                                    f619413dfe273507510f54ecc0e9aab8

                                                                                                                                    SHA1

                                                                                                                                    36339f38cfded5b63fcf9aa2cf672b5057ffd839

                                                                                                                                    SHA256

                                                                                                                                    12ef5494ff63682c8de7f007d46863c5ed56aee0947e64dc9d14159845ac0157

                                                                                                                                    SHA512

                                                                                                                                    8fce74891bff3c1353b57c38e32c9978817ece4adbd59c4e783cebf3c3e5522564feb950e7834a5544c217766c400e3370b2f13fce866ce876dd0ed7d2b8c148

                                                                                                                                  • C:\Users\Admin\Downloads\OIP.jpg:Zone.Identifier

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    5373ed21a20d796bb2dc3ac712d9ff87

                                                                                                                                    SHA1

                                                                                                                                    f5fa477ed290e84e936e0c2b278b3500f62dff4e

                                                                                                                                    SHA256

                                                                                                                                    7b2bc09da89c32911a70612b1bd22fc588c3e0e9263db8928cf13aa86b49026b

                                                                                                                                    SHA512

                                                                                                                                    45282bff24ef05927ad16d57ae370c31046dd6451fc6ea2d91c1780cd997b6661e6648b86096cd463f43571b89a9752df589d2261b9e85ba1e674b74af471199

                                                                                                                                  • C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier

                                                                                                                                    Filesize

                                                                                                                                    26B

                                                                                                                                    MD5

                                                                                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                    SHA1

                                                                                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                    SHA256

                                                                                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                    SHA512

                                                                                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                  • C:\Users\Admin\Downloads\ea9ad458-ce4f-45ef-a3ea-df754207bd95.tmp

                                                                                                                                    Filesize

                                                                                                                                    178KB

                                                                                                                                    MD5

                                                                                                                                    ade1dc3861ea996e185edfefb4f3bc1e

                                                                                                                                    SHA1

                                                                                                                                    23df087f565de3474b83249ff95340ddb2d5a4f4

                                                                                                                                    SHA256

                                                                                                                                    7d27d2bd569d784c260c1c900e6992b6d378279c1839adbdf805814e9a4ca1a5

                                                                                                                                    SHA512

                                                                                                                                    69dd981c010a48c4162f45accb24df7158cb444e03f777963ddd2f2fa631178c155ee8a9338d673ee98edc945ef18c919062274dec862e7485ba6b14c9e9ebfa

                                                                                                                                  • C:\Windows\D07D.tmp

                                                                                                                                    Filesize

                                                                                                                                    60KB

                                                                                                                                    MD5

                                                                                                                                    347ac3b6b791054de3e5720a7144a977

                                                                                                                                    SHA1

                                                                                                                                    413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                                                                    SHA256

                                                                                                                                    301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                                                                    SHA512

                                                                                                                                    9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                                                                  • C:\Windows\infpub.dat

                                                                                                                                    Filesize

                                                                                                                                    401KB

                                                                                                                                    MD5

                                                                                                                                    1d724f95c61f1055f0d02c2154bbccd3

                                                                                                                                    SHA1

                                                                                                                                    79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                                                                    SHA256

                                                                                                                                    579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                                                                    SHA512

                                                                                                                                    f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                                                                  • memory/680-1787-0x0000000002C10000-0x0000000002C78000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/680-1765-0x0000000002C10000-0x0000000002C78000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/680-1757-0x0000000002C10000-0x0000000002C78000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/1180-1868-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    224KB

                                                                                                                                  • memory/1180-1874-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    224KB

                                                                                                                                  • memory/1180-1869-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    224KB

                                                                                                                                  • memory/3108-1777-0x0000000002B70000-0x0000000002BD8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/3108-1786-0x0000000002B70000-0x0000000002BD8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    416KB

                                                                                                                                  • memory/3116-1739-0x00000000052E0000-0x00000000052EA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3116-1738-0x0000000005230000-0x00000000052C2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/3116-1737-0x00000000056F0000-0x0000000005C96000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/3116-1736-0x0000000000790000-0x00000000007A0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3148-1740-0x00000000005B0000-0x000000000061E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    440KB