Analysis

  • max time kernel
    832s
  • max time network
    834s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    16-10-2021 06:26

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    http://discordc.gift/duVhHCkqq7

  • Sample

    211016-g7a2eacefp

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 35 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2060
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
        2⤵
        • Modifies data under HKEY_USERS
        PID:5620
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 0
        2⤵
          PID:5696
        • C:\Windows\system32\SystemSettingsAdminFlows.exe
          "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 1
          2⤵
            PID:5748
          • C:\Windows\system32\SystemSettingsAdminFlows.exe
            "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetDateTime
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:6060
          • C:\Windows\system32\SystemSettingsAdminFlows.exe
            "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetDateTime
            2⤵
            • Suspicious use of SetWindowsHookEx
            PID:5212
          • C:\Windows\system32\SystemSettingsAdminFlows.exe
            "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
            2⤵
            • Modifies data under HKEY_USERS
            PID:5620
          • C:\Windows\system32\SystemSettingsAdminFlows.exe
            "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
            2⤵
              PID:5972
            • C:\Windows\system32\SystemSettingsAdminFlows.exe
              "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 0
              2⤵
                PID:1648
              • C:\Windows\system32\SystemSettingsAdminFlows.exe
                "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetDateTime
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:5208
              • C:\Windows\system32\SystemSettingsAdminFlows.exe
                "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 1
                2⤵
                  PID:5560
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://discordc.gift/duVhHCkqq7
                1⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1416
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "http://discordc.gift/duVhHCkqq7"
                  2⤵
                  • Adds Run key to start application
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2952
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8655446f8,0x7ff865544708,0x7ff865544718
                    3⤵
                      PID:968
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
                      3⤵
                        PID:2184
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2244
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
                        3⤵
                          PID:5012
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                          3⤵
                            PID:4828
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:1
                            3⤵
                              PID:4456
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                              3⤵
                                PID:4584
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                3⤵
                                  PID:2232
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                                  3⤵
                                    PID:4344
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                                    3⤵
                                      PID:3404
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                                      3⤵
                                        PID:5168
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5248
                                      • C:\Windows\explorer.exe
                                        "C:\Windows\explorer.exe" ms-settings:dateandtime
                                        3⤵
                                          PID:5412
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                          3⤵
                                            PID:5888
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5276 /prefetch:8
                                            3⤵
                                              PID:1904
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                              3⤵
                                                PID:5660
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5732 /prefetch:8
                                                3⤵
                                                  PID:3352
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                                  3⤵
                                                    PID:408
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5716 /prefetch:2
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2852
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5972 /prefetch:8
                                                    3⤵
                                                      PID:3708
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3276 /prefetch:8
                                                      3⤵
                                                        PID:2216
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2032 /prefetch:8
                                                        3⤵
                                                          PID:2912
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3140 /prefetch:8
                                                          3⤵
                                                            PID:5064
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                                            3⤵
                                                              PID:2116
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                                              3⤵
                                                                PID:5924
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                3⤵
                                                                  PID:5312
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                  3⤵
                                                                    PID:736
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,16296267697180107861,1077373057576111312,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                                                    3⤵
                                                                      PID:4184
                                                                • C:\Windows\System32\Upfc.exe
                                                                  C:\Windows\System32\Upfc.exe /launchtype periodic /cv HUjyS0DIrUChP84ZMiaOIg.0
                                                                  1⤵
                                                                    PID:4148
                                                                  • C:\Windows\System32\sihclient.exe
                                                                    C:\Windows\System32\sihclient.exe /cv hT4RkUrQU0KJr6hWfqbv1w.0.2
                                                                    1⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:4512
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4700
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                    1⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:4696
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                    1⤵
                                                                      PID:4164
                                                                    • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                      "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                      1⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2148
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:1904
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                        1⤵
                                                                          PID:1124
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                          1⤵
                                                                            PID:3796
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                            1⤵
                                                                              PID:2904
                                                                            • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                              C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              PID:1820
                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                              1⤵
                                                                                PID:4788
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5192
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                1⤵
                                                                                  PID:5448
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5772
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\elevation_service.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:5908
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\msedgerecovery.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\msedgerecovery.exe" --appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062} --browser-version=92.0.902.62 --sessionid={270a2154-03b0-4f18-b299-50d4dfb34213} --system
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5580
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\MicrosoftEdgeUpdateSetup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\MicrosoftEdgeUpdateSetup.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:1200
                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdate.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2588
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                            5⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:5452
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                            5⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:5936
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:5980
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:5428
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.151.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:5412
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuMTAwIiBzcD0iIiBhcmNoPSJ4NjQiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjE1MS4yNyIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIxMDE2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                            5⤵
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5968
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /machine /installsource chromerecovery
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5924
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:5508
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5812
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource core
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4468
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5292
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0EB18F2A-58B8-438D-939B-85629F3CB7C6}\MicrosoftEdgeUpdateSetup_X86_1.3.153.47.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0EB18F2A-58B8-438D-939B-85629F3CB7C6}\MicrosoftEdgeUpdateSetup_X86_1.3.153.47.exe" /update /sessionid "{7EF7704F-FB3F-4EEE-BE4E-46D9D52D1239}"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:3392
                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9A34.tmp\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Temp\EU9A34.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{7EF7704F-FB3F-4EEE-BE4E-46D9D52D1239}"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4372
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:4148
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:1212
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:604
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:2628
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.47\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:3284
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1168
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNTEuMjciIHNoZWxsX3ZlcnNpb249IjEuMy4xNDMuNTciIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0VGNzcwNEYtRkIzRi00RUVFLUJFNEUtNDZEOUQ1MkQxMjM5fSIgdXNlcmlkPSJ7NTE1QkM5MzgtMzVEMy00MjI2LUExOTctMjgxMUQ0MDRDNDU0fSIgaW5zdGFsbHNvdXJjZT0iY2hyb21lcmVjb3ZlcnkiIHJlcXVlc3RpZD0iezMxRDMzMjAwLTFFNDctNDE1Mi1BODgzLTUwNTVBMTlERTI4OX0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgbG9naWNhbF9jcHVzPSIyIiBwaHlzbWVtb3J5PSI0IiBkaXNrX3R5cGU9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjAiIHNzZTQxPSIwIiBzc2U0Mj0iMCIgYXZ4PSIwIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuMTAwIiBzcD0iIiBhcmNoPSJ4NjQiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE1MS4yNyIgbmV4dHZlcnNpb249IjEuMy4xNTMuNDciIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY2hyb21lcmVjMz0yMDIxNDFSIiBpbnN0YWxsYWdlPSI3MCIgY29ob3J0PSJycmZAMC4wOSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-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-PHBpbmcgcj0iNzEiIHJkPSI1MzI5IiBwaW5nX2ZyZXNobmVzcz0ie0JCRUM0NUNBLUE2Q0EtNEEzNi05ODRFLTQ1RThCNjU0QzFGMX0iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTIuMC45MDIuNjIiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBsYXN0X2xhdW5jaF90aW1lPSIxMzI3NTI0MDY3NDczNTMxNyI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9IjgwIiByPSI3MSIgYWQ9IjUzMjAiIHJkPSI1MzI5IiBwaW5nX2ZyZXNobmVzcz0iezA2Qjc4ODhBLUM3MDEtNDJDMi05OURBLTVGRkY4RTQ1NDcxNH0iLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iOTIuMC45MDIuNjIiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjQyIiBsYXN0X2xhdW5jaF90aW1lPSIxMzI3MTc0NTkxNTA4OTU2MiI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjAiIHI9IjcxIiByZD0iNTMyOSIgcGluZ19mcmVzaG5lc3M9IntFODY1RENDMS1CRDI1LTQyODYtODZFNS0xNzFDNjc2MjkyMEV9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2796
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:568
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:720
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource core
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5540
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2580
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7E504E46-0EA9-4E1C-80B7-22F0C650DDE2}\MicrosoftEdge_X64_94.0.992.50.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7E504E46-0EA9-4E1C-80B7-22F0C650DDE2}\MicrosoftEdge_X64_94.0.992.50.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:648
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7E504E46-0EA9-4E1C-80B7-22F0C650DDE2}\EDGEMITMP_C7DE7.tmp\setup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7E504E46-0EA9-4E1C-80B7-22F0C650DDE2}\EDGEMITMP_C7DE7.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7E504E46-0EA9-4E1C-80B7-22F0C650DDE2}\EDGEMITMP_C7DE7.tmp\MSEDGE.PACKED.7Z" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Program Files directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • System policy modification
                                                                                        PID:1908
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EFC650F6-B7CE-4CF9-98FE-2AD9443584D6}\MicrosoftEdge_X64_94.0.992.50.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EFC650F6-B7CE-4CF9-98FE-2AD9443584D6}\MicrosoftEdge_X64_94.0.992.50.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4548
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EFC650F6-B7CE-4CF9-98FE-2AD9443584D6}\EDGEMITMP_3D5D2.tmp\setup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EFC650F6-B7CE-4CF9-98FE-2AD9443584D6}\EDGEMITMP_3D5D2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EFC650F6-B7CE-4CF9-98FE-2AD9443584D6}\EDGEMITMP_3D5D2.tmp\MSEDGE.PACKED.7Z" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5864
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTUzLjQ3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNocm9tZXJlYzM9MjAyMTQxUiIgaW5zdGFsbGFnZT0iNzAiIGNvaG9ydD0icnJmQDAuMDkiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjU0MDAiIHBpbmdfZnJlc2huZXNzPSJ7MTU4QjNCNjctOUZCRC00RkM4LTg3Q0UtM0YwNkMxMkI4QkYwfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42MiIgbmV4dHZlcnNpb249Ijk0LjAuOTkyLjUwIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMjc1MjQwNjc0NzM1MzE3Ij48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjEyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjAiIGVycm9yY29kZT0iLTIxNDcwMjM4MzgiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9mYWVmYWU3NS03ZGRkLTRmMTEtYTQwYi04MDcwMmVhOTExYjE_UDE9MTYzNDk3MDY3MCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1KQUdHNE9ydUtnMWV6NlpTZkRaRmtBclR6eEpWJTJic3B1aWNsWHAwOWs0NUhYR1g3RiUyZnBqQkVTVzlDdU1yRmc2YWtZMnBnTEVjdWlPWWdOV05lTEswbGclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIwIi8-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-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNTQwMCIgcGluZ19mcmVzaG5lc3M9IntCMUJGRUU3MS0zMkVDLTRCNzgtQjI0Qy0xNEM1MjdCODhDMzB9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjkyLjAuOTAyLjYyIiBuZXh0dmVyc2lvbj0iOTQuMC45OTIuNTAiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgY29ob3J0PSJycmZAMC40MiIgbGFzdF9sYXVuY2hfdGltZT0iMTMyNzE3NDU5MTUwODk1NjIiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-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-
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6072
                                                                                  • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                    "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Enumerates system info in registry
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4172
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3996
                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa3a3b055 /state1:0x41c64e6d
                                                                                    1⤵
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3860

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Persistence

                                                                                  Registry Run Keys / Startup Folder

                                                                                  4
                                                                                  T1060

                                                                                  Browser Extensions

                                                                                  1
                                                                                  T1176

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  6
                                                                                  T1112

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  4
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  4
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\MicrosoftEdgeUpdateSetup.exe
                                                                                    MD5

                                                                                    4488f766299c7fefe2a7038e3d0b7e6a

                                                                                    SHA1

                                                                                    04ec94e21ff2c4eb6c144f6c6241642c05f182b3

                                                                                    SHA256

                                                                                    8874fb15d446396d1740a3ed90a4643de9ba982d6fdfd61282d75e81efcc415b

                                                                                    SHA512

                                                                                    4a70adc8cfbef86745a7061bba71fb75fac0741db64bc27207e4b3d1855fbba710d024018bd31a31e01135efe425271bdd6be71261242b43df0b8e0e0fcf96d3

                                                                                  • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\MicrosoftEdgeUpdateSetup.exe
                                                                                    MD5

                                                                                    4488f766299c7fefe2a7038e3d0b7e6a

                                                                                    SHA1

                                                                                    04ec94e21ff2c4eb6c144f6c6241642c05f182b3

                                                                                    SHA256

                                                                                    8874fb15d446396d1740a3ed90a4643de9ba982d6fdfd61282d75e81efcc415b

                                                                                    SHA512

                                                                                    4a70adc8cfbef86745a7061bba71fb75fac0741db64bc27207e4b3d1855fbba710d024018bd31a31e01135efe425271bdd6be71261242b43df0b8e0e0fcf96d3

                                                                                  • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir5908_1193927850\msedgerecovery.exe
                                                                                    MD5

                                                                                    6de69804e275844266117f3f3016af57

                                                                                    SHA1

                                                                                    684e1f5f5d2d9c49c491ca2f6e5dd86e4489c812

                                                                                    SHA256

                                                                                    70928f78c5c52c98ff43f66b6d3b0ee0cb0e0460f0799007c970857539d5ba1c

                                                                                    SHA512

                                                                                    f172c0cd760c17dd04f7b08a90ad921f92e600e21f1aeb25f4338905f829a6a1077bde92b5183d7adf56b48ef772e05a1262498038e1fd5b9682afd18e42e9d2

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\EdgeUpdate.dat
                                                                                    MD5

                                                                                    369bbc37cff290adb8963dc5e518b9b8

                                                                                    SHA1

                                                                                    de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                    SHA256

                                                                                    3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                    SHA512

                                                                                    4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                                                    MD5

                                                                                    e7ddb7d2103fd518652eca1328f21510

                                                                                    SHA1

                                                                                    36bf5749f398a586ec1481cc42a3a6f5deb3754b

                                                                                    SHA256

                                                                                    8666d49f5af22615eacbb8b389098c2e7276e6040c937aba970a1dd46fefa7d5

                                                                                    SHA512

                                                                                    66c44138de7053a38ed25a01d5c03b08b2d91b2845b54efe6e0be79f843fbd07a81aa0796965e8de027cfb3f9ba362fd34694535f5a72d8c0dd56ea5488b97f7

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdate.exe
                                                                                    MD5

                                                                                    3c2ec71dbec0629c92ee081fa5523190

                                                                                    SHA1

                                                                                    c34429bccfa61fc4d2bfc7be42227017fcefd4a9

                                                                                    SHA256

                                                                                    d357502511352995e9523c746131f8ed38457c38a77381c03dda1a1968abce42

                                                                                    SHA512

                                                                                    2a50c2c3b1391b0450cea7dd02b96046fed3e5467cc0e317b4950514fff46ed07a64fd48a917ebc1d86247f30d274bab9efafed2d4e05fc485d55e9c254bd448

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdate.exe
                                                                                    MD5

                                                                                    3c2ec71dbec0629c92ee081fa5523190

                                                                                    SHA1

                                                                                    c34429bccfa61fc4d2bfc7be42227017fcefd4a9

                                                                                    SHA256

                                                                                    d357502511352995e9523c746131f8ed38457c38a77381c03dda1a1968abce42

                                                                                    SHA512

                                                                                    2a50c2c3b1391b0450cea7dd02b96046fed3e5467cc0e317b4950514fff46ed07a64fd48a917ebc1d86247f30d274bab9efafed2d4e05fc485d55e9c254bd448

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    MD5

                                                                                    9db970fa6963695477e8a3691c5d9940

                                                                                    SHA1

                                                                                    e5b57ead1f5d0fbc3185a3761103e55b69ca03d0

                                                                                    SHA256

                                                                                    d5d69fb701c077892a587f3ecbb1010ec0846f5046b05a653a7994154420c328

                                                                                    SHA512

                                                                                    fdfabf237fbb833f76c9968e99e887a6bc732b9be13bdb3723c472251b11faacc16eb73377ee5b532d2e6faa03e103106120d80b2d4ac0cc843c4c9951b310b8

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\MicrosoftEdgeUpdateCore.exe
                                                                                    MD5

                                                                                    b6a524d1abeb4868b67e780ea6c2e267

                                                                                    SHA1

                                                                                    fbe541805bc0922f0a1c1eb9f09125a7f38a32a9

                                                                                    SHA256

                                                                                    113d781452ea8d2632d50a6c64c4b1728d8d158964c0ea99e6e0b23cc9861d89

                                                                                    SHA512

                                                                                    6a8df76159c0ed181e35084d75cf2edc36a0e16f93c1115d6c455b544cb2b409a447ecd1e7ae976cb2518a9cc1298df25d8ad946d4a2b89c1b3ee4b9f035c8ad

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\NOTICE.TXT
                                                                                    MD5

                                                                                    6dd5bf0743f2366a0bdd37e302783bcd

                                                                                    SHA1

                                                                                    e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                    SHA256

                                                                                    91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                    SHA512

                                                                                    f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdate.dll
                                                                                    MD5

                                                                                    93d198acff9bb99fd6dd2f0b972a4172

                                                                                    SHA1

                                                                                    a1667b10a8536b773d0c0fc9dae19f0320f95336

                                                                                    SHA256

                                                                                    a88a49608b123e5241c4ebe8d69dfda70c0b3d87640c4d4a565c99b8ec00aa12

                                                                                    SHA512

                                                                                    b3e5fcbad61f038848dda8cbfc40664285aabce4fcbc0ede274a9d1296216a4ab3b6a3ead902f204dbeadf7d6cfabf56f50f277e18f47b399217087996c140eb

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdate.dll
                                                                                    MD5

                                                                                    93d198acff9bb99fd6dd2f0b972a4172

                                                                                    SHA1

                                                                                    a1667b10a8536b773d0c0fc9dae19f0320f95336

                                                                                    SHA256

                                                                                    a88a49608b123e5241c4ebe8d69dfda70c0b3d87640c4d4a565c99b8ec00aa12

                                                                                    SHA512

                                                                                    b3e5fcbad61f038848dda8cbfc40664285aabce4fcbc0ede274a9d1296216a4ab3b6a3ead902f204dbeadf7d6cfabf56f50f277e18f47b399217087996c140eb

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_af.dll
                                                                                    MD5

                                                                                    51e0f6293052a9ed32eebadb0e78dba2

                                                                                    SHA1

                                                                                    b6f109d95760e6a8da19f760b54e35316d50db47

                                                                                    SHA256

                                                                                    65f20a53718c547b675f0ebd8ce406ae2dcbe242f50fbb631e0d052befaa1a87

                                                                                    SHA512

                                                                                    d4ca2fa4b832537d9dcdb6358aee50824085c4327957cfe6465e5af7ddc8245158959ecd6b7767686033c799df4deca06716d8bfdfb55d297436cf65769d1161

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_am.dll
                                                                                    MD5

                                                                                    a6c941f474e1c7266ab500cc932ad294

                                                                                    SHA1

                                                                                    cfff3bcf205666ca3b17b65d82a7aed01888af6c

                                                                                    SHA256

                                                                                    5ad20f36db95fabbb0f8c62b94bbd532db8083e0f380191180613bd2579a5481

                                                                                    SHA512

                                                                                    a7b36bef2929df59999a9fb32a0a2cd8982d90e552ceb29730ed544ba0009192659b360d02181a894943571030b5e0f7ee63b3449be489527718de318a1eaaca

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_ar.dll
                                                                                    MD5

                                                                                    ad19703ff751e308a0e64e5aa88e018d

                                                                                    SHA1

                                                                                    aec05b96d8a10a2d6f3b09691b1f2512af92948d

                                                                                    SHA256

                                                                                    13a26667a4fd42a7d9fe3b61fa5ddf959d93642b051a8ad43ef87d38619cdc82

                                                                                    SHA512

                                                                                    56f7599ec7ac2db9b6d8e7c632f1327caa97395c18f436052e7482fa9d12d65c14f84dfb9e6052529a133e36201cb76ee5cab37da5ad1bb8def1abbf885f3c5f

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_as.dll
                                                                                    MD5

                                                                                    57147d7160d98f0e550abbe56f09e12e

                                                                                    SHA1

                                                                                    8463be34d9a2852f57ff18763d8ef7d2c070e544

                                                                                    SHA256

                                                                                    1ba80418686eea5fc7ece5d0d4f0dd4bcdda9df6abf5bf0e8bd941ee2972ac7b

                                                                                    SHA512

                                                                                    f1020a91b43c40eebd8f6f61dcba9588c6b4966bc5bd50fa806f3a0c55ec6f9921f44bf36915fcec541df540f40f2e6f3c073a9f1fc2b603db590887cf8b2dc9

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_az.dll
                                                                                    MD5

                                                                                    033e5cfa0a2627efca17f13824ad5092

                                                                                    SHA1

                                                                                    9f7357fd9a06f4e59cbeb4492bbed4d364789e9f

                                                                                    SHA256

                                                                                    de0b777c86d95dc5e9d0614ac8a5dc1b559791a2fe11385d3758e6f7021d5cb4

                                                                                    SHA512

                                                                                    453508c01d40a9c6a7c4359ec991f94201be1090f663828f1f4b962734852c6ea761a75fa590669436ec0d74025d1654ec0d4dfa116d0a2f8680d54c6efb6662

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_bg.dll
                                                                                    MD5

                                                                                    b5c174c65533a224015e940453ebf7bd

                                                                                    SHA1

                                                                                    e812e228587a9c8eb7ec7e5d838da264fbd3eb9a

                                                                                    SHA256

                                                                                    f9b9730b97f160b22bb9e5f96c2fe623e4cd1ec8d58b36c05e62b92b6eed29e6

                                                                                    SHA512

                                                                                    0ca1668e224130c9b9638c979d1e833ff3e4452d9007f1748d4d126a0dd99d829e8dd46dcd0606f5202534e8e483d3af5f5b300d92063a8294338f2264c58ead

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_bn-IN.dll
                                                                                    MD5

                                                                                    03159478c2c5416cd03b90fdbb85f60b

                                                                                    SHA1

                                                                                    3015e5b79be506516f05366c36e885fa15675bc0

                                                                                    SHA256

                                                                                    ae58ce60a6171b2fbee56f58bfe6e38f5efe568af13355b1d3f6b6c66e5b7906

                                                                                    SHA512

                                                                                    38071382f91847641e19ed957e695f45b6b76fa4b91d90db1251dae00df07d6757a6e382098ec8afb35f04fd01c8dcbd661bf0b7a1bea1054b24fbc29a29cf6c

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_bn.dll
                                                                                    MD5

                                                                                    ceb156024e4c9b36bc3e217201fc2322

                                                                                    SHA1

                                                                                    e126d7953d5c49b724617e1f8b81edb64a769dfc

                                                                                    SHA256

                                                                                    ff10d60ec3ff0cd35ce090823bcb2fdd18c825d7ee6ce17655431739e219c17e

                                                                                    SHA512

                                                                                    dc74407f6b2f237479d6fde428be3fa72be3e2efe4d8dfb8e5430c119deb39ea0c9d63cde654376e7a190be0a220eaab3343df76a01059316b5b6c444479abf9

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_bs.dll
                                                                                    MD5

                                                                                    32018e13551cc7fabff9b9d281d3bea8

                                                                                    SHA1

                                                                                    49796fd79c9c76e45358f21d8f9fabbb81f928db

                                                                                    SHA256

                                                                                    6eab69d9cf28d403706e0dced218b3bfdce328cfed3103812388734bae98c693

                                                                                    SHA512

                                                                                    e960f0eeb0cbd3393b575b91c953ed5bd8c9146aa8b8aa113605d646e48b4c4ba4faa8987889fc72dc2d786c8c4200867689c1cd8867c3f3dd9a249537ddae4b

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                                                                    MD5

                                                                                    37eb7b29ec5007edf219acb6779d791e

                                                                                    SHA1

                                                                                    4097b0b293e2e5c8908b8baa7bc41128ad4abaed

                                                                                    SHA256

                                                                                    e9b2d242cef0bf2f10824e9435eaa9cbe196c88c6692c0707bcb532580dafa8f

                                                                                    SHA512

                                                                                    e9a8a52b7e52e85468edc9503bc1970585c178bcf8c29c662b17bed4d4399ac0b756a67c926b79f2a409f91de3067fb39a4e7f36efd5fa7ea720b841f3d50371

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_ca.dll
                                                                                    MD5

                                                                                    13de822ff2627018bdb4c30c14463dcd

                                                                                    SHA1

                                                                                    9e09b285785ec4ccd6b307176212edba410b128a

                                                                                    SHA256

                                                                                    9871893788cb63a024923941c1ad02da611e27328745eab33f73b42d62c9eaa8

                                                                                    SHA512

                                                                                    e4e0d039f6250fd0ff78e34103909eaf13c45396900107342dc8b727b03c0e58aedad3deba7958f282e74e1a3ceb840c3cd38edf4ec10a1eabd768c1325b19b6

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_cs.dll
                                                                                    MD5

                                                                                    dd7622f55ba5a8253f7140ed8619d71c

                                                                                    SHA1

                                                                                    0cc78f6db200f6da0d0c631e36335f9720fe4ae7

                                                                                    SHA256

                                                                                    90eaa4bf9fb360730d5d9567206f0740d77007492725973e4dfd3b934cae13f8

                                                                                    SHA512

                                                                                    aa46fb3b01045f2f04999e66ecbe17e43212287fa08f36e6197240fd4c1686411682d0a915d7d72ba105a350c22dd7b0e2690fded93742d027efe9bca37709e6

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_cy.dll
                                                                                    MD5

                                                                                    7fa587fc34b1f4ccff8687202d5ceda8

                                                                                    SHA1

                                                                                    45a5c0ea96d729664401facb37bde3d764158c5e

                                                                                    SHA256

                                                                                    8dddfa9c3cb4a5f6d756b80c254e2c260cc902bc029e01708bb0828abb7ca0a6

                                                                                    SHA512

                                                                                    137d520fbeb25c8dae9717c2ec4ddff1a070af074d7586afbdaa8c069f62aeae1157cc8e1b08ba40db4729314e3beb0e6fb601f017ea7e8f885a948dfa454b03

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_da.dll
                                                                                    MD5

                                                                                    d02196748b8425bc2c8140f4e83a78d2

                                                                                    SHA1

                                                                                    0969bb02aae0ef1af7f96aba45f3941d088f9eb7

                                                                                    SHA256

                                                                                    2dfbb4caa84b3be64aa909d4cf63ff4efa02695d6a378e358943c623dbf2a178

                                                                                    SHA512

                                                                                    53df9dac034f7a2713b7030236c9d123f4ff2eb0fe8048f5c6902459fa812572b41b7f6c01c565cd3acb38c44ffaa2ef649dcfed76d4a2ecc6a7b22c3c53da26

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_de.dll
                                                                                    MD5

                                                                                    a8a9599b126dc0e904efd055f7137c6e

                                                                                    SHA1

                                                                                    061824f41d8a4d2f8ef8bef3ef2cf32a443aa326

                                                                                    SHA256

                                                                                    d97203d6a65b7069423228c962639a9b8772588515baf875ff3f4a3f5bc78726

                                                                                    SHA512

                                                                                    e7ad1f5c7e63cf6b3f819b8b690e078d7e7be2a4bc1df6c94132e4c3e46a4cb26b509c0f28a5647a2b1749ead70d3896f4ae4c5378f3542911a97a5842d98a61

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_el.dll
                                                                                    MD5

                                                                                    e14d69cce787e19d164c3f7c0ae61332

                                                                                    SHA1

                                                                                    d19d3856cf7caa2b725e1b83e861e2cd907128c0

                                                                                    SHA256

                                                                                    e8187fea1b82843af60eae0e49ba184e05d36f112024c029fa0125c5d7067a64

                                                                                    SHA512

                                                                                    26d984b35b12fbb416d5b27eeb8784bf5200e2d2ce618c6e2974e1336cab0f62ba82296494027ce3b73e402aa43d9b66abbe19107d74376d3490f012587c1b10

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_en-GB.dll
                                                                                    MD5

                                                                                    06e1502286ac9dc94e223f186df41132

                                                                                    SHA1

                                                                                    946166c0e8e57e17caedf5df17242e91f5772e81

                                                                                    SHA256

                                                                                    1ec5c1132baaf9732b5bc30e6d870d5537e6bf3baf9516f66f4bf0c95c1e8b6e

                                                                                    SHA512

                                                                                    9c5091c95c22d87070c6a750d66feea3e42b51cf474c5ae5566d4321acf64c7ecf37687dcc3eedeeafd568c608778b2b0e06e329ebc77c24997896b755b24ca1

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_en.dll
                                                                                    MD5

                                                                                    c97f93ffe9d5e3e5bbc04b168650cd00

                                                                                    SHA1

                                                                                    fb035621aed66c60271df3111eecec2d178a021c

                                                                                    SHA256

                                                                                    6c9f604468d01e0db22903555ce58fba91b3bc1168057bc3cb0d056c4c785ba9

                                                                                    SHA512

                                                                                    b6c86093fb142af4c47b478920106eae03552ada516429bbdb249e51b4caa8a7ed49c741c8bd469c853a2e36f99b5c6a79a7414e7a7848d6027351216d6b7f27

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_es-419.dll
                                                                                    MD5

                                                                                    4bcd1fee36fe6a0cdaaada40907c3d8b

                                                                                    SHA1

                                                                                    51eb3487585e51c3c263089bad695e0922264a79

                                                                                    SHA256

                                                                                    a9b4c3aa17f41e577f3d8f47e7b1b0eb57e83a67e14f3b9796a6224f0bf13a9e

                                                                                    SHA512

                                                                                    f1ce2504c051301c361ba081b41b655e2a9f6add8152f5e93867dde1d2974c7723475b935ebe815c0bfcb97b9cbcb783e9c1141786a1445e8ec44bcce2e215cc

                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUA86.tmp\msedgeupdateres_es.dll
                                                                                    MD5

                                                                                    f3cad4dc9b85dfadd1a2f7f23f6a115a

                                                                                    SHA1

                                                                                    e6326bae48881a877b2ea0e7abad5ea8833b8aee

                                                                                    SHA256

                                                                                    cd0b3d6c02257f25cac07adbc2e04745afa7677e1546de60e445a1e1cde7a2dc

                                                                                    SHA512

                                                                                    e870f2a49e8f33ec90cbffd783c6bdeb8259afd0bd6851bb94f471c900e6f67e12e1da16d549564da15d65e7c517bac0f983ee3395770dc7f57a31158980bff4

                                                                                  • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                    MD5

                                                                                    28fe2255981be65da0f4afe5a1a78e05

                                                                                    SHA1

                                                                                    58b7449378b3cea4151b1ef755034c58e9115276

                                                                                    SHA256

                                                                                    258a7aeb77ea8ef32121902fc461d64a48d6108caa8a0266cdfb7d53a29485ca

                                                                                    SHA512

                                                                                    93a60d64933f9fec077e53b976a5095faad5aeb7afbc37092f9659f321c52fe7d8c46e3040150dcf16a0b70e0634ae92a49e72107c3637227a42506f464acf3b

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                    MD5

                                                                                    257fdfb4530ca68267904c518da2e7fc

                                                                                    SHA1

                                                                                    f64aa9ba561c17dc3671b8adcdaf67bead04ba07

                                                                                    SHA256

                                                                                    4791fb891894efbeaf6882194b498fe376d12c7fae08aac6127065247ea70eb0

                                                                                    SHA512

                                                                                    f1e9fd5860a7105bcf4f67f62489f94590736aef76ce6da87c291e2ac910ed0e549e987a9ff0e2e524a34d40d5a1f6b54d80cb92c9a9a5a18ef9ffe72f1b0f35

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                    MD5

                                                                                    37fa12e96f9c14e0a708945c7b1324b7

                                                                                    SHA1

                                                                                    4afc6dd8d77ba6782c557eb56253a197fad23916

                                                                                    SHA256

                                                                                    2a2c015184388086a0e2be80fe6b7add4241edb997278f55d48604f8a1d044f4

                                                                                    SHA512

                                                                                    7376836a49e63ecf6a229e1b8ddd5be0ca7f773105abc7111264eba94bbbbcb6fee7bb3131e0a24cfc867d2b79fd272a3dc9529bceaf948546f1be67b9af1326

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                    MD5

                                                                                    545b61f6000ba426e57995c045962a82

                                                                                    SHA1

                                                                                    9bc54836b43b06c6842923f1dc8571ff0491e399

                                                                                    SHA256

                                                                                    0a137421fd57b779b6d34d633551d6a99d7d0515cda22c7a50c7184405167689

                                                                                    SHA512

                                                                                    325e85b19a399e235460fcb1839baa7886ac38c72e34546f6e8fa0918f0687c25719737f46a5dcde97fe32579e296d655901ff9b5b36641530bc35467f8eaae6

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved\1.3.151.27\recovery-component-inner.crx
                                                                                    MD5

                                                                                    b62629cb2f8f2566e417f8869373caab

                                                                                    SHA1

                                                                                    d4b3aeeda75d7ba557d646d3100dc30a9be13b1c

                                                                                    SHA256

                                                                                    e82878d45ab7120e9f58eabc9be08f7e25e34ed9a4728288d9275952416ad48e

                                                                                    SHA512

                                                                                    192d578f2ea77a63e784834c8af63818ae465312e60c7d7614204a3200b1f013454e66c512d73c331de74718d6f4bce13e727d3d167ee49fbb977cad964a66ad

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_1855215468\0f099a6b-99e3-4382-8e66-3ed0ee4eee4d
                                                                                    MD5

                                                                                    8c704fa59474b272a83cdb639559b091

                                                                                    SHA1

                                                                                    b8b54514876e3036f7529aa7a70c9fb0a7e8e48e

                                                                                    SHA256

                                                                                    dbbba5869c1d8946e5e23215c0404619fe82793d60eb89489b345ef55023e077

                                                                                    SHA512

                                                                                    070615fac5acf29c34448b4d044f2d01580cb9e1d293d3cc7f60a7f0a84b983cfdebfbebd7c5a37fbe9b86bdf76cd2d88971e5a55c4f16c7b0e2e911b51449fe

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_32415271\94572367-7d87-41e1-bb79-e8c97147231a
                                                                                    MD5

                                                                                    407544969500d8939f1d1657db5be5e1

                                                                                    SHA1

                                                                                    823f80a02da568672f57fcaf7f1cd563b731192e

                                                                                    SHA256

                                                                                    02be1bf447628cdc96ae2b6811bc38ac47cbb5059abd6f31e9b2933f969a46af

                                                                                    SHA512

                                                                                    99d44a29cc47f7f0eecba729484f58c03cf1adc8308e0be6605f67d4aac7fc490d4f91e943c214d50fd61d677666b05e51c645432c96482fc2d55a51e66b3c73

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_674012441\11368293-08e5-433a-a3ff-336895b8894d
                                                                                    MD5

                                                                                    f071c533f1e0a3bd21fec6905563a057

                                                                                    SHA1

                                                                                    1e3de9a9e1c1bccb5a5fe2deb53d364a7d7d9811

                                                                                    SHA256

                                                                                    894308a5539891e3f2fad8e65820ea79d9fe86a6e71b290c3896f8cb8fcb254e

                                                                                    SHA512

                                                                                    72b3b3abe800ccb837c83077c3cc3c8bba4a348de5b7b19b92b845a3bdf5370954df3b2fc2491f365a48e4f4416be7ec55597a08bf09b80341855fd200c1ea56

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_772440216\066a0908-c95c-4a25-85a2-8ad34b009ca3
                                                                                    MD5

                                                                                    7a007f77bad40a7b235345d573f75971

                                                                                    SHA1

                                                                                    1a331305a9b9b212ac3771993df6c2f831d02712

                                                                                    SHA256

                                                                                    38059acf4056b2f024fdb30fb4db82a6f99d13c7cc8e08beadffae52ee7c9650

                                                                                    SHA512

                                                                                    8f96313dfa307696961726a2830dfc71c4a0937437c2899a32a8de888c7e3c06c76fd1ff73f199d160ab19f8976ce56750eecaf02f2d105c67d6920574c8722d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_948799244\1d147c3b-6a51-425f-a960-c0159921df27
                                                                                    MD5

                                                                                    22351f8e29208582a8c4a3be256433d7

                                                                                    SHA1

                                                                                    f05a56b94cfaf46b1c74f815cc9b9d80784ffb7e

                                                                                    SHA256

                                                                                    9ab1dc1c2c03aa5b274e583dc42891bc07dcceea577ac348940e112b48fa6006

                                                                                    SHA512

                                                                                    e13bf84d66b5f067508f5a8fb92cbea9bde8ffa3cca9a72ef1baf30d4675807de90fb2b461ea8f5ede9e13003c9fa5f3f56213aa09e4d8a2294f1f08c110a731

                                                                                  • C:\Users\Admin\AppData\Local\Temp\edge_BITS_2952_972807872\0a5f110e-e0a3-4b12-a860-a8e62e3be71f
                                                                                    MD5

                                                                                    43456ea826951e20c9d0694a01f1886b

                                                                                    SHA1

                                                                                    9c848aa393d9ea2fd63873381e3af72b7a2e03f4

                                                                                    SHA256

                                                                                    68715ca8cdd03437049d6d9d2ceb47584b886a7807bc9b2b483e3faa174694df

                                                                                    SHA512

                                                                                    1c102ac415d393754e3ab07b5ffe6ebc60ad4888072bf194d85c57da07eef58fa7ba21ee2a6a45a287540325da1a72c9de362526fc62f122c340021d80ea0d74

                                                                                  • C:\Windows\Panther\UnattendGC\diagerr.xml
                                                                                    MD5

                                                                                    a1016423071a3b60559a284cf8f1eac6

                                                                                    SHA1

                                                                                    23c16221e153ccda4b26ab3dbdf5d6abf2cbe28d

                                                                                    SHA256

                                                                                    66d330693a82ee50136be12b81dd915da5a9841a402d02db27dd9dc41112d8bb

                                                                                    SHA512

                                                                                    36a4e05b1deca7e93a284a652b7ccf362f2b72a96e1113e88be957f67e51210cdd6fd03947a403071ff1dbbaf3ab24fc2834ab75a6492b54695aa22b691d715a

                                                                                  • C:\Windows\Panther\UnattendGC\diagwrn.xml
                                                                                    MD5

                                                                                    a34fdd127f20a5810dbfc2666ff71cbc

                                                                                    SHA1

                                                                                    d34f9d4d305e4fc53f9c9b6de00502e930dc3bf6

                                                                                    SHA256

                                                                                    cfe4b22bb92de48c04bb6aa328989b9524b8dee900961005ad7588f4f81ac337

                                                                                    SHA512

                                                                                    91647932dabd8dcc557c2870b53123bfdc4472179bbeb6a005d4a5968492253c962adf30649ed6131f35af16eff6f874d8c57a6886f6e7496e615bb319e407d8

                                                                                  • \??\pipe\LOCAL\crashpad_2952_IVMBQSIDKMMIALUI
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • memory/408-343-0x0000000000000000-mapping.dmp
                                                                                  • memory/604-426-0x0000000000000000-mapping.dmp
                                                                                  • memory/648-437-0x0000000000000000-mapping.dmp
                                                                                  • memory/720-430-0x0000000000000000-mapping.dmp
                                                                                  • memory/736-480-0x0000000000000000-mapping.dmp
                                                                                  • memory/968-199-0x0000000000000000-mapping.dmp
                                                                                  • memory/968-200-0x000001F677F40000-0x000001F677F42000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/968-201-0x000001F677F40000-0x000001F677F42000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1168-429-0x0000000000000000-mapping.dmp
                                                                                  • memory/1200-378-0x0000000000000000-mapping.dmp
                                                                                  • memory/1212-425-0x0000000000000000-mapping.dmp
                                                                                  • memory/1416-193-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-188-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-154-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-155-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-157-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-152-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-151-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-149-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-156-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-150-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-158-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-159-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-196-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-146-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-194-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-148-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-192-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-190-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-189-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-153-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-187-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-160-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-186-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-184-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-183-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-182-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-179-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-162-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-178-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-176-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-175-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-147-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-165-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-166-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-170-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-169-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1416-168-0x00007FF867B50000-0x00007FF867BB5000-memory.dmp
                                                                                    Filesize

                                                                                    404KB

                                                                                  • memory/1648-463-0x0000000000000000-mapping.dmp
                                                                                  • memory/1904-324-0x0000000000000000-mapping.dmp
                                                                                  • memory/1908-440-0x0000000000000000-mapping.dmp
                                                                                  • memory/2116-451-0x0000000000000000-mapping.dmp
                                                                                  • memory/2148-208-0x000002121E210000-0x000002121E212000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2148-211-0x000002121E210000-0x000002121E212000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2184-210-0x00000146037E0000-0x00000146037E2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2184-206-0x00000146037E0000-0x00000146037E2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2184-203-0x0000000000000000-mapping.dmp
                                                                                  • memory/2184-202-0x0000014603724000-0x0000014603725000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2184-205-0x00007FF887000000-0x00007FF887001000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2216-363-0x0000000000000000-mapping.dmp
                                                                                  • memory/2232-284-0x0000000000000000-mapping.dmp
                                                                                  • memory/2244-204-0x0000000000000000-mapping.dmp
                                                                                  • memory/2244-209-0x0000020AED7F0000-0x0000020AED7F2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2244-207-0x0000020AED7F0000-0x0000020AED7F2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2588-381-0x0000000000000000-mapping.dmp
                                                                                  • memory/2628-427-0x0000000000000000-mapping.dmp
                                                                                  • memory/2796-422-0x0000000000000000-mapping.dmp
                                                                                  • memory/2852-347-0x0000000000000000-mapping.dmp
                                                                                  • memory/2912-369-0x0000000000000000-mapping.dmp
                                                                                  • memory/2952-195-0x0000000000000000-mapping.dmp
                                                                                  • memory/2952-198-0x00000199D1B80000-0x00000199D1B82000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2952-197-0x00000199D1B80000-0x00000199D1B82000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3284-428-0x0000000000000000-mapping.dmp
                                                                                  • memory/3352-337-0x0000000000000000-mapping.dmp
                                                                                  • memory/3392-421-0x0000000000000000-mapping.dmp
                                                                                  • memory/3404-296-0x0000000000000000-mapping.dmp
                                                                                  • memory/3708-355-0x0000000000000000-mapping.dmp
                                                                                  • memory/4148-424-0x0000000000000000-mapping.dmp
                                                                                  • memory/4344-287-0x0000000000000000-mapping.dmp
                                                                                  • memory/4372-423-0x0000000000000000-mapping.dmp
                                                                                  • memory/4456-225-0x0000000000000000-mapping.dmp
                                                                                  • memory/4468-420-0x0000000000000000-mapping.dmp
                                                                                  • memory/4548-443-0x0000000000000000-mapping.dmp
                                                                                  • memory/4584-232-0x0000000000000000-mapping.dmp
                                                                                  • memory/4696-164-0x00000223A44A0000-0x00000223A44B0000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4696-167-0x00000223A68B0000-0x00000223A68B4000-memory.dmp
                                                                                    Filesize

                                                                                    16KB

                                                                                  • memory/4696-163-0x00000223A4260000-0x00000223A4270000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4828-222-0x0000000000000000-mapping.dmp
                                                                                  • memory/5012-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/5064-433-0x0000000000000000-mapping.dmp
                                                                                  • memory/5208-464-0x0000000000000000-mapping.dmp
                                                                                  • memory/5212-321-0x0000000000000000-mapping.dmp
                                                                                  • memory/5248-304-0x0000000000000000-mapping.dmp
                                                                                  • memory/5312-473-0x0000000000000000-mapping.dmp
                                                                                  • memory/5412-416-0x0000000000000000-mapping.dmp
                                                                                  • memory/5412-307-0x0000000000000000-mapping.dmp
                                                                                  • memory/5428-415-0x0000000000000000-mapping.dmp
                                                                                  • memory/5452-412-0x0000000000000000-mapping.dmp
                                                                                  • memory/5540-431-0x0000000000000000-mapping.dmp
                                                                                  • memory/5580-376-0x0000000000000000-mapping.dmp
                                                                                  • memory/5620-460-0x0000000000000000-mapping.dmp
                                                                                  • memory/5620-309-0x0000000000000000-mapping.dmp
                                                                                  • memory/5660-329-0x0000000000000000-mapping.dmp
                                                                                  • memory/5696-310-0x0000000000000000-mapping.dmp
                                                                                  • memory/5748-311-0x0000000000000000-mapping.dmp
                                                                                  • memory/5812-417-0x0000000000000000-mapping.dmp
                                                                                  • memory/5864-446-0x0000000000000000-mapping.dmp
                                                                                  • memory/5888-314-0x0000000000000000-mapping.dmp
                                                                                  • memory/5924-466-0x0000000000000000-mapping.dmp
                                                                                  • memory/5924-419-0x0000000000000000-mapping.dmp
                                                                                  • memory/5936-413-0x0000000000000000-mapping.dmp
                                                                                  • memory/5968-418-0x0000000000000000-mapping.dmp
                                                                                  • memory/5972-462-0x0000000000000000-mapping.dmp
                                                                                  • memory/5980-414-0x0000000000000000-mapping.dmp
                                                                                  • memory/6060-320-0x0000000000000000-mapping.dmp
                                                                                  • memory/6072-449-0x0000000000000000-mapping.dmp