Analysis

  • max time kernel
    268s
  • max time network
    271s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241023-en
  • resource tags

    arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-12-2024 02:32

Errors

Reason
Machine shutdown

General

  • Target

    Void V-B.exe

  • Size

    1.1MB

  • MD5

    1043dd9ad98e1d290bb38597da832236

  • SHA1

    d4ed17f479ed0675ff1dc1a35072a76ece4963e3

  • SHA256

    4c1adfe7948b25780e81ea03175989e9c890e863691a22644785beab86399246

  • SHA512

    dfb2f085261dba405f2f780fd55e8952b4bd0c134da9563ef3a6b96f65c6d9714078c8ef8aedfdde2d5a30f986776ab46f4749bd75539f17a7b49bae2bd32050

  • SSDEEP

    24576:WdQOhDsVixFXYnS6mjHSgRqH9RcEhqsUst:WJYViIS6mjJR0cE0sUst

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (552) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 5 IoCs
  • Executes dropped EXE 20 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Interacts with shadow copies 3 TTPs 6 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 7 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2792
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
        PID:2824
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        PID:3248
        • C:\Users\Admin\AppData\Local\Temp\Void V-B.exe
          "C:\Users\Admin\AppData\Local\Temp\Void V-B.exe"
          2⤵
            PID:3856
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
            2⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa0b3b3cb8,0x7ffa0b3b3cc8,0x7ffa0b3b3cd8
              3⤵
                PID:2940
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:2
                3⤵
                  PID:4300
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3884
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:8
                  3⤵
                    PID:2268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                    3⤵
                      PID:2844
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                      3⤵
                        PID:3572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                        3⤵
                          PID:2928
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:1
                          3⤵
                            PID:1916
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3928 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:552
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2600
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                            3⤵
                              PID:808
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                              3⤵
                                PID:132
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                3⤵
                                  PID:3864
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                                  3⤵
                                    PID:4816
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                    3⤵
                                      PID:4960
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:1
                                      3⤵
                                        PID:356
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:8
                                        3⤵
                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                        • NTFS ADS
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2308
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6220 /prefetch:8
                                        3⤵
                                          PID:4764
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                          3⤵
                                            PID:848
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                                            3⤵
                                              PID:5024
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                              3⤵
                                                PID:4116
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                                3⤵
                                                  PID:2880
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                  3⤵
                                                    PID:4552
                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                    3⤵
                                                    • Deletes itself
                                                    • Drops startup file
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops desktop.ini file(s)
                                                    • Drops file in System32 directory
                                                    • Drops file in Program Files directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:492
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\system32\cmd.exe"
                                                      4⤵
                                                        PID:2760
                                                        • C:\Windows\system32\mode.com
                                                          mode con cp select=1251
                                                          5⤵
                                                            PID:22300
                                                          • C:\Windows\system32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            5⤵
                                                            • Interacts with shadow copies
                                                            PID:19432
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\system32\cmd.exe"
                                                          4⤵
                                                            PID:21072
                                                            • C:\Windows\system32\mode.com
                                                              mode con cp select=1251
                                                              5⤵
                                                                PID:20636
                                                              • C:\Windows\system32\vssadmin.exe
                                                                vssadmin delete shadows /all /quiet
                                                                5⤵
                                                                • Interacts with shadow copies
                                                                PID:21404
                                                            • C:\Windows\System32\mshta.exe
                                                              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                              4⤵
                                                                PID:21324
                                                              • C:\Windows\System32\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                4⤵
                                                                  PID:21356
                                                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:21636
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6240 /prefetch:8
                                                                3⤵
                                                                  PID:19312
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:1
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:21256
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:11496
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                  • NTFS ADS
                                                                  PID:7148
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6364 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:6124
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:1
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:9292
                                                                • C:\Users\Admin\Downloads\Rensenware.exe
                                                                  "C:\Users\Admin\Downloads\Rensenware.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:13052
                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                    dw20.exe -x -s 856
                                                                    4⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:16264
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6380 /prefetch:2
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:17532
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1824 /prefetch:1
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:9992
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                  • NTFS ADS
                                                                  PID:11600
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4144 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:15296
                                                                • C:\Users\Admin\Downloads\satan.exe
                                                                  "C:\Users\Admin\Downloads\satan.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5936
                                                                  • C:\Users\Admin\Downloads\satan.exe
                                                                    "C:\Users\Admin\Downloads\satan.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:16040
                                                                    • C:\Users\Admin\AppData\Roaming\Biip\iciw.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Biip\iciw.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:16096
                                                                      • C:\Users\Admin\AppData\Roaming\Biip\iciw.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Biip\iciw.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:17288
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_0172f3fd.bat"
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:16204
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:1
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5540
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6652 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5768
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,4427673123503858173,2537736946938303920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7436 /prefetch:8
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                  • NTFS ADS
                                                                  PID:6020
                                                                • C:\Users\Admin\Downloads\Annabelle.exe
                                                                  "C:\Users\Admin\Downloads\Annabelle.exe"
                                                                  3⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                  • UAC bypass
                                                                  • Disables RegEdit via registry modification
                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                  • Executes dropped EXE
                                                                  • Impair Defenses: Safe Mode Boot
                                                                  • Adds Run key to start application
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • System policy modification
                                                                  PID:6420
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    4⤵
                                                                    • Interacts with shadow copies
                                                                    PID:7376
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    4⤵
                                                                    • Interacts with shadow copies
                                                                    PID:7364
                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                    vssadmin delete shadows /all /quiet
                                                                    4⤵
                                                                    • Interacts with shadow copies
                                                                    PID:7204
                                                                  • C:\Windows\SYSTEM32\NetSh.exe
                                                                    NetSh Advfirewall set allprofiles state off
                                                                    4⤵
                                                                    • Modifies Windows Firewall
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    PID:7072
                                                                  • C:\Windows\System32\shutdown.exe
                                                                    "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:14832
                                                              • C:\Windows\System32\vssadmin.exe
                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                2⤵
                                                                • Interacts with shadow copies
                                                                PID:15232
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                              1⤵
                                                                PID:3452
                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                1⤵
                                                                  PID:3716
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3724
                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                    1⤵
                                                                      PID:3832
                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                      1⤵
                                                                        PID:3892
                                                                      • C:\Windows\system32\DllHost.exe
                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                        1⤵
                                                                          PID:3920
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                          1⤵
                                                                            PID:3964
                                                                          • C:\Windows\system32\DllHost.exe
                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                            1⤵
                                                                              PID:4260
                                                                            • C:\Windows\System32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              1⤵
                                                                                PID:2440
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4200
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4764
                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                    C:\Windows\system32\vssvc.exe
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:19364
                                                                                  • C:\Windows\system32\werfault.exe
                                                                                    werfault.exe /h /shared Global\d859b0a83aca448ea7cff0d39fdfe5ae /t 21364 /p 21356
                                                                                    1⤵
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:9932
                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa3a3d855 /state1:0x41c64e6d
                                                                                    1⤵
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5128

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BDFA16BB.[[email protected]].ncov

                                                                                    Filesize

                                                                                    2.7MB

                                                                                    MD5

                                                                                    16af71e5316c1280a8d4e544c7cae771

                                                                                    SHA1

                                                                                    c263dccc57df20049ff31ffec780515cbdc1165f

                                                                                    SHA256

                                                                                    1f9cc750f59581135a21153c0d4f00a3e85eecd62ca19b86b5cb829081d07989

                                                                                    SHA512

                                                                                    03c1bf64483d80dcc23983a295530668916c4d6a67f0859be2d9cf040f14635421535dd863c8c8728a59994b3151e648e0a3832a95d3e66a8fbd7cca23546fca

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    7bed1eca5620a49f52232fd55246d09a

                                                                                    SHA1

                                                                                    e429d9d401099a1917a6fb31ab2cf65fcee22030

                                                                                    SHA256

                                                                                    49c484f08c5e22ee6bec6d23681b26b0426ee37b54020f823a2908ab7d0d805e

                                                                                    SHA512

                                                                                    afc8f0b5b95d593f863ad32186d1af4ca333710bcfba86416800e79528616e7b15f8813a20c2cfa9d13688c151bf8c85db454a9eb5c956d6e49db84b4b222ee8

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    5431d6602455a6db6e087223dd47f600

                                                                                    SHA1

                                                                                    27255756dfecd4e0afe4f1185e7708a3d07dea6e

                                                                                    SHA256

                                                                                    7502d9453168c86631fb40ec90567bf80404615d387afc7ec2beb7a075bcc763

                                                                                    SHA512

                                                                                    868f6dcf32ef80459f3ea122b0d2c79191193b5885c86934a97bfec7e64250e10c23e4d00f34c6c2387a04a15f3f266af96e571bbe37077fb374d6d30f35b829

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                    Filesize

                                                                                    19KB

                                                                                    MD5

                                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                                    SHA1

                                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                    SHA256

                                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                    SHA512

                                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                    Filesize

                                                                                    62KB

                                                                                    MD5

                                                                                    c813a1b87f1651d642cdcad5fca7a7d8

                                                                                    SHA1

                                                                                    0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                    SHA256

                                                                                    df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                    SHA512

                                                                                    af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                    Filesize

                                                                                    67KB

                                                                                    MD5

                                                                                    69df804d05f8b29a88278b7d582dd279

                                                                                    SHA1

                                                                                    d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                    SHA256

                                                                                    b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                    SHA512

                                                                                    0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                    Filesize

                                                                                    65KB

                                                                                    MD5

                                                                                    56d57bc655526551f217536f19195495

                                                                                    SHA1

                                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                                    SHA256

                                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                    SHA512

                                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    dc5aabf2895a3585b7a741f3b76b6865

                                                                                    SHA1

                                                                                    d456de5f33f0d10ef2215f3ccb319429e89f7fcf

                                                                                    SHA256

                                                                                    bcf437c1c52d10bdf547868c021bdc042e6db57f039e7115028539043ee03f4d

                                                                                    SHA512

                                                                                    82320b613abeb4d62f5d7fd2baea08aceea911517b970a200a70e418dfe823bdc478741e416185798d1b03deb5659b7b8fc42cf6d0736078bf4cfa2121039bb3

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    f500bb264f3946a6cc45f4be7d84e6ff

                                                                                    SHA1

                                                                                    4f1c5d00f38d9c7a4dd3b579e73db80836edc539

                                                                                    SHA256

                                                                                    971c0bfb65c01e567d947a3eb6d02d5968c12450fc3b5420a616355576a188bf

                                                                                    SHA512

                                                                                    63562053244ac8b9e4ff31f0b8eae8ecd80f236a041fc9f1c120788a4ed4969e574c58a7daa1b0597c59ca8f99b2df713cecc9d3225ca99f1a8292722256ece9

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    0ca61ed2a9e799da2019c68396f354fa

                                                                                    SHA1

                                                                                    e2ae904921085ef3ed53bc6e2d263ef2c8102a36

                                                                                    SHA256

                                                                                    91e00d338d8b7b20b44e0fdba80d1fed1213c1482d4be53b221a29e2a40bcb8c

                                                                                    SHA512

                                                                                    22b008e93872b03b348f1971f819c2146acd05ed20abb8dfb88e62156eef84aaf9688f7fb807f636efb5fcc94763bf4fa4cfa610ebef1eb380407b0c7495fecf

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    3abcdae0ca6b290732bbf33a11c97be4

                                                                                    SHA1

                                                                                    89960889a4cfc6c723c80be5737155fd49f40b41

                                                                                    SHA256

                                                                                    508146a7e9c487d45e87b91ae5871c58e8bcd5276cbe1ea25b9cb4c5f771684c

                                                                                    SHA512

                                                                                    329089cb772cd336186f401c19dfac58341bdf4e61346c82bea0273c900891168fdcf295a80502a0068868bcbecb7949e8d76d5091c4dced93dfd78b82809e37

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    d6bb6adc58b2daa119ca405e536e0e85

                                                                                    SHA1

                                                                                    de78dbedebbd30d9233f21206e55743eebde0cfe

                                                                                    SHA256

                                                                                    32054bcca47f4fef8b9b33ce5661fdf7a9d1e99fec41bb9ee1555fa15ae1ed08

                                                                                    SHA512

                                                                                    dd473910e2631d80a9364c8d3937cdc42f7d790e048ce30797419eb5473f54303ea9e34b9849e375611f66a5efe57641e088b24a6772b1a46f03f9371858a58d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    6KB

                                                                                    MD5

                                                                                    23aec8069e2a9fb230bfce6cc792b2ce

                                                                                    SHA1

                                                                                    deffe2d4f48859e3115f0e22b756d5b3e9b07180

                                                                                    SHA256

                                                                                    0d0327a347f1c469ed2367642bcad0683717830f45c0aabafd43058b97185a61

                                                                                    SHA512

                                                                                    6834e23313e439f7546711f38ae3c6f4421dde1e8edf49b1a6d55dc02d537e68ff7ecefa6c036bfd723886a4816964a3cf6c9e4b104b2dbfe12443efeeb4603e

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    eed0151e03c40edfb58892ff0ac37105

                                                                                    SHA1

                                                                                    9d2078e43a63f4728aa5a9e9cb638269e3b87ea0

                                                                                    SHA256

                                                                                    cc6efb793d425aff2a8d0d27267e1ed96000fae0a7834b4759a571c99a768903

                                                                                    SHA512

                                                                                    5eb178cd8c8fb7f477c0bbfec0323dafefbfba8cc584ee5bf1b5018a4a2baf2ab6ff8e05c5db7d805f97997c46f19e9c0cfa1f6e5fda38a4bd1e58a1063d04e7

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                                                    Filesize

                                                                                    147B

                                                                                    MD5

                                                                                    bb5e423c4c69a84ce36d25f358ca5197

                                                                                    SHA1

                                                                                    a037cf3cf9db5f3208ff5af411ae831ccb42aae6

                                                                                    SHA256

                                                                                    a35efc0610e9c5fb7e8bda315d0689752def7b761144410444b3bca0df08be82

                                                                                    SHA512

                                                                                    69efb02f17b1a8393f4d801fbb3174882f30ad13d4fe62dc9649c848dcf8ca00f1d53c4d1e431b59b2db593ee6711bf849157a2694700b3bf06feea9887ac502

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    65def99fb4d55762698fb70501d2eecd

                                                                                    SHA1

                                                                                    b9d6f8417e243770df93f6802419dd7ade00458b

                                                                                    SHA256

                                                                                    89b1cc42508ef2487bd349bb55ba3757ad38f75e4ec7e643e297930ef2b7c0b7

                                                                                    SHA512

                                                                                    02e6232f35cfeb59b80dc70c6247815a1ae9c1d6569b5b17bc8c96efbdbbdc11a0c2853d5be24c085b4ceda705159052379cc0a0f91b882d6508446cb84c4734

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    43d2dd51c0cce7697d5b4e9847604b0f

                                                                                    SHA1

                                                                                    65a070e5de94c6ceac7164fa8a3b0810e0cb7cd8

                                                                                    SHA256

                                                                                    89da9efb107e2f14424c82d70194e863637fb9f668b07569d271cfdbc2a8267b

                                                                                    SHA512

                                                                                    03bc05356767ad97216f62662793033f5ecf89ad4fafd56a70231529aa852d60ef8ef1a6e52f09a2bf6aea96c6f7c8017e7c30250499920ee4d10f8e0f46f572

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    f19f7d7e73ddb6ba257ca03703c5bf95

                                                                                    SHA1

                                                                                    596b170c3fe9aa79c13e4314b06b696f1a5b916c

                                                                                    SHA256

                                                                                    44846c9136abdf247efed97a8186d8f151e2ad7e881ca29be489fe650690594e

                                                                                    SHA512

                                                                                    b3591b0b78f9191cb9e3efd8b72668f6c5a00435dbac8ab5fdc05c6c39411b6c4a488be3879710430bb36f42865fa726ab008e9fa9eb79620cf32d665604ac6b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    39e53c05c69b1d9357c70cb1aa9a0cc5

                                                                                    SHA1

                                                                                    9e11a384044783f5cb087f75b78eb8791adf50df

                                                                                    SHA256

                                                                                    2d4c06c5c01e7c261421fa7e9095b095736e850eea1903f5a43718bfdeeb5170

                                                                                    SHA512

                                                                                    86c0580491c43829655c2178e0fd74e699ec1424e77ea18925deb40b49d034e046adaad05463d5c79ed7007c37b9788c477bbfcb97261b9c72cf479e0cf88908

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    0f70b15fa307108a5fac1eefea9097a4

                                                                                    SHA1

                                                                                    295fa13f2b0490847f60036740092bb74facb3c9

                                                                                    SHA256

                                                                                    18fa7bba4b8c62f2fe958cb970f03c9f7aba71179d2ead49e4fefbfee0a5eaad

                                                                                    SHA512

                                                                                    fbddf21a97843324918eeaae4fcc97ff78b3350851c4267d5e149c632546475b3289b6d48213b26d9a674f0faef04eb0a2987b910229fdfa480ae9601a6d77c5

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    1b22c81ea416179de89f3fd20183308a

                                                                                    SHA1

                                                                                    444605e07eda7509e5201b5cfc147babf535f3f6

                                                                                    SHA256

                                                                                    27934439e65495aba1472f461262d71acae3e975eff22b315caaa72b61b1682f

                                                                                    SHA512

                                                                                    49b7b42bd5bc3627ecd5e564e0a8a748258b252b3dfc25bd105171ebfb76274eca35e0c74e3b62ee9f12abdf084c4b14b3e713252ad63bf76b558276d0f625cb

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    488d13ab0f1bd300fc746b894749c442

                                                                                    SHA1

                                                                                    f4261d85e983bddd4ad7618f0fb22906e11fb526

                                                                                    SHA256

                                                                                    1d843f4fcf33eaba3d86f2671aebda0a851c19acd808c90d70a5fb32d0105299

                                                                                    SHA512

                                                                                    1cfd6d43af430977e1717f1c8351590be1655ef9e9d9816f1daead61481eadfeae8877b5b2e23d5c6f68c808eabbfd23cde3a4fee1262d3e9eb4f06b95b24ee6

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe596c5c.TMP

                                                                                    Filesize

                                                                                    536B

                                                                                    MD5

                                                                                    11c09f975f7dc1525985af7699caddc7

                                                                                    SHA1

                                                                                    a06c28aa830e7b5e7fd6b2df264cb6ccebad7945

                                                                                    SHA256

                                                                                    5ad385318cf01477b54131aefc7a8480f475d19e21b07e787513aaffd2a3db24

                                                                                    SHA512

                                                                                    a1adcce8e5187afa57c3946c9db04065834499d94375ae937708ec4a3cfa6ef473d6915ea686ed771aeead9a55b3e15ac219f9966b455e3c04330335edafc576

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5a7541.TMP

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    0a979337553e135cf878a5b7c778f484

                                                                                    SHA1

                                                                                    5be9d7a4d4e006b470d5964b59de467000f81615

                                                                                    SHA256

                                                                                    bc38a2312aa0ecab7265324f8750cc046245f01dac33b004dcc676d00812353c

                                                                                    SHA512

                                                                                    ce94631a987897a8ce93169bf19dc0e36c381977288367384625a84ce7e30494069ec249ef0cade2ad0b4b4e8b0fd4067d161f568be818fa699c8e7120c5b334

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    46295cac801e5d4857d09837238a6394

                                                                                    SHA1

                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                    SHA256

                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                    SHA512

                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                    SHA1

                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                    SHA256

                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                    SHA512

                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    9a8e0fb6cf4941534771c38bb54a76be

                                                                                    SHA1

                                                                                    92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                    SHA256

                                                                                    9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                    SHA512

                                                                                    12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    d926f072b41774f50da6b28384e0fed1

                                                                                    SHA1

                                                                                    237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                    SHA256

                                                                                    4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                    SHA512

                                                                                    a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    a6492328a6605debf422dfac1fa3f522

                                                                                    SHA1

                                                                                    5b0d6ccf45f492562e014daa41fad5ec89890b42

                                                                                    SHA256

                                                                                    76fd069927fa06e3de4f4ddb088a313955e70820a37e1f2de086c6dbe1113844

                                                                                    SHA512

                                                                                    36a59524b8f3d6804caed002e418bb43e30f50995bd8e0335f53665444e7e2a67d50efc233edd8c76947026c0979388b8b9172d793e73971f128aa673aad95ef

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    1b42180b5446e310a1c7fd8414f5b42f

                                                                                    SHA1

                                                                                    15fab403e1cea1e8e46498336175988f995c2971

                                                                                    SHA256

                                                                                    113c3b617dadeb2b8674094e002779e6fd01dad83a6c3c7d91a373dae0e5c768

                                                                                    SHA512

                                                                                    8ead1b54e76e44363f0fb86d0b31af0c8e309a6443b9e63cf1667ddeb183d1263f9c4d42ccc4949874be2c0f13e06e13bc06c1dc185d0431e09dc40bbc7b43ef

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    6eca9b6876994f820640cc7e355fe3f4

                                                                                    SHA1

                                                                                    0e3b05c7a5d7c839badc13ec1c5d192714e22675

                                                                                    SHA256

                                                                                    836e8ca64d863c08279a1162b7f78b234cfd0e83623de18cae92bf4943eea65b

                                                                                    SHA512

                                                                                    ecbe9a03682e62176bc2d9afe52b6fdd6b49f9eb6a26abec885a264e5313d5fc97a5b0ff27e5ec49c4a7dd9b89e4f5735e28422fe60b874bba0b31723849a97b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    f6ac8791d65c6ff8291831d641ea7dda

                                                                                    SHA1

                                                                                    f8f50b8ce7de056fac815b4e6a6a77603db4e188

                                                                                    SHA256

                                                                                    970499d628d5c8f130d12aadeb26626cd70e6d223c89b530dadb88594f30fd97

                                                                                    SHA512

                                                                                    7c3d92ee8465d16e786dd5d8dadb74ab5d64921f65c74f757cffe3b032548e4246bb15ea96af3e19f23abc005451d127c798ec95ff8b0dfa16b306c1481429ea

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    d19f56d9e7160b72b73992e181b53ab3

                                                                                    SHA1

                                                                                    8c8fa6cf7570f0ec78c3d1a2175986ed1e8eae88

                                                                                    SHA256

                                                                                    88c8f37d4be31768b66a45742d10fce3ce8f439953602feaab9bd1d877a67d75

                                                                                    SHA512

                                                                                    31819cb6d244a46e41aa727e0c62957a13ee6d409e459d284b6e2b2397424c333187557a4edf3408fb9d8098fe1057a43bface09c603ff1562e136454f01d15b

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    f889e1492fb974bd03d1aee3c275d870

                                                                                    SHA1

                                                                                    563b76f77eab32a9679c83047dd432aef2e5a9dc

                                                                                    SHA256

                                                                                    6820566ce928373b1e0cc393c644926db2e940eec88a9771c1edbf0e06d4c5ab

                                                                                    SHA512

                                                                                    b4bebd524a12d277b3b98e397b94c5fe616958a2533122a151436e6be6a35571462793c7d4e32b105dfe4a8db5c71b6d24b95d978547682f32160d176acc7849

                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier

                                                                                    Filesize

                                                                                    26B

                                                                                    MD5

                                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                    SHA1

                                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                    SHA256

                                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                    SHA512

                                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 108624.crdownload

                                                                                    Filesize

                                                                                    184KB

                                                                                    MD5

                                                                                    c9c341eaf04c89933ed28cbc2739d325

                                                                                    SHA1

                                                                                    c5b7d47aef3bd33a24293138fcba3a5ff286c2a8

                                                                                    SHA256

                                                                                    1a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7

                                                                                    SHA512

                                                                                    7cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b

                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 356727.crdownload

                                                                                    Filesize

                                                                                    96KB

                                                                                    MD5

                                                                                    60335edf459643a87168da8ed74c2b60

                                                                                    SHA1

                                                                                    61f3e01174a6557f9c0bfc89ae682d37a7e91e2e

                                                                                    SHA256

                                                                                    7bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a

                                                                                    SHA512

                                                                                    b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb

                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 367463.crdownload

                                                                                    Filesize

                                                                                    15.9MB

                                                                                    MD5

                                                                                    0f743287c9911b4b1c726c7c7edcaf7d

                                                                                    SHA1

                                                                                    9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                                    SHA256

                                                                                    716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                                    SHA512

                                                                                    2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 73387.crdownload

                                                                                    Filesize

                                                                                    1.0MB

                                                                                    MD5

                                                                                    055d1462f66a350d9886542d4d79bc2b

                                                                                    SHA1

                                                                                    f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                    SHA256

                                                                                    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                    SHA512

                                                                                    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                  • memory/492-573-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/492-4802-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/492-554-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/2792-25583-0x00000285512A0000-0x00000285512B7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/2792-25553-0x00000285512A0000-0x00000285512B7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/2824-25554-0x0000028EEE370000-0x0000028EEE387000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/2824-25580-0x0000028EEE370000-0x0000028EEE387000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25567-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25570-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25566-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25568-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25555-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3248-25569-0x0000000005CC0000-0x0000000005CD7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3452-25586-0x00000218F9380000-0x00000218F9397000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3452-25556-0x00000218F9380000-0x00000218F9397000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3716-25557-0x000001A5C21A0000-0x000001A5C21B7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3724-25558-0x00000282089B0000-0x00000282089C7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3724-25572-0x00000282089B0000-0x00000282089C7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3832-25559-0x000002CCE4180000-0x000002CCE4197000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3832-25574-0x000002CCE4180000-0x000002CCE4197000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3856-4-0x00007FF6E27E0000-0x00007FF6E291D000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/3856-6-0x00007FF6E27E0000-0x00007FF6E291D000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/3856-0-0x00007FF6E27E0000-0x00007FF6E291D000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/3856-1-0x0000000062800000-0x000000006280C000-memory.dmp

                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/3856-2-0x00007FF6E27E0000-0x00007FF6E291D000-memory.dmp

                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/3892-25560-0x0000021C22580000-0x0000021C22597000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3892-25588-0x0000021C22580000-0x0000021C22597000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3920-25561-0x00000218A3970000-0x00000218A3987000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3964-25575-0x000002A060600000-0x000002A060617000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3964-25562-0x000002A060600000-0x000002A060617000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/4260-25577-0x000002709D7E0000-0x000002709D7F7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/4260-25563-0x000002709D7E0000-0x000002709D7F7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/6420-25757-0x000001CC25230000-0x000001CC26224000-memory.dmp

                                                                                    Filesize

                                                                                    16.0MB

                                                                                  • memory/6420-25778-0x000001CC40910000-0x000001CC41E9E000-memory.dmp

                                                                                    Filesize

                                                                                    21.6MB

                                                                                  • memory/13052-25491-0x000000001BCD0000-0x000000001BD6C000-memory.dmp

                                                                                    Filesize

                                                                                    624KB

                                                                                  • memory/13052-25490-0x000000001B800000-0x000000001BCCE000-memory.dmp

                                                                                    Filesize

                                                                                    4.8MB

                                                                                  • memory/16040-25542-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/16040-25547-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/16040-25543-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/16096-25581-0x0000000000E60000-0x0000000000E86000-memory.dmp

                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/16096-25585-0x0000000000F70000-0x000000000100E000-memory.dmp

                                                                                    Filesize

                                                                                    632KB

                                                                                  • memory/16096-25590-0x0000000001250000-0x00000000012ED000-memory.dmp

                                                                                    Filesize

                                                                                    628KB

                                                                                  • memory/16096-25589-0x0000000001130000-0x0000000001242000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/16096-25587-0x0000000001010000-0x0000000001130000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/16096-25584-0x0000000000EC0000-0x0000000000F63000-memory.dmp

                                                                                    Filesize

                                                                                    652KB

                                                                                  • memory/16096-25571-0x0000000000A60000-0x0000000000AF1000-memory.dmp

                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/16096-25551-0x0000000000410000-0x00000000004CD000-memory.dmp

                                                                                    Filesize

                                                                                    756KB

                                                                                  • memory/16096-25573-0x0000000000B00000-0x0000000000CAC000-memory.dmp

                                                                                    Filesize

                                                                                    1.7MB

                                                                                  • memory/16096-25552-0x00000000006C0000-0x0000000000A34000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/16096-25576-0x0000000000CB0000-0x0000000000D5E000-memory.dmp

                                                                                    Filesize

                                                                                    696KB

                                                                                  • memory/16096-25582-0x0000000000E90000-0x0000000000EB9000-memory.dmp

                                                                                    Filesize

                                                                                    164KB

                                                                                  • memory/17288-25549-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/17288-25550-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/21324-25578-0x000002AED40D0000-0x000002AED40E7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/21324-25564-0x000002AED40D0000-0x000002AED40E7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/21356-25579-0x00000239983B0000-0x00000239983C7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/21356-25565-0x00000239983B0000-0x00000239983C7000-memory.dmp

                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/21636-15340-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/21636-14233-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/21636-4903-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB