Analysis

  • max time kernel
    181s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 14:57

General

  • Target

    294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a.exe

  • Size

    284KB

  • MD5

    0c74c898a73adfbfc35975a833186d5b

  • SHA1

    ab246c4d8c50385c722215caf2b038bb04a92e74

  • SHA256

    294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a

  • SHA512

    c80c92797c64f9ba6e1124a1e8cf281d0b8c79231d9e582187ee826280f5024c5e1a6e2addb8b3ed06cf30e8569821665f77b8e3efba06cdd0be3f41b21d1dde

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

    suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:676
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:612
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:328
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:816
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:780
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                2⤵
                  PID:3420
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  2⤵
                    PID:3356
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3248
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      2⤵
                        PID:1772
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe
                        2⤵
                          PID:1884
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          2⤵
                            PID:4028
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3672
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              2⤵
                                PID:3508
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                2⤵
                                  PID:2600
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                1⤵
                                  PID:960
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                  1⤵
                                    PID:908
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:808
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                      1⤵
                                        PID:404
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                        1⤵
                                          PID:1092
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                          1⤵
                                            PID:1060
                                            • C:\Windows\system32\taskhostw.exe
                                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                              2⤵
                                                PID:2880
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                              1⤵
                                                PID:1000
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                1⤵
                                                  PID:904
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                  1⤵
                                                    PID:520
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                    1⤵
                                                      PID:1204
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                      1⤵
                                                        PID:1156
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                        1⤵
                                                          PID:2068
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1700
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:1968
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                              1⤵
                                                                PID:1912
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                1⤵
                                                                  PID:1856
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                  1⤵
                                                                    PID:1844
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                    1⤵
                                                                      PID:1812
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                      1⤵
                                                                        PID:1744
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                        1⤵
                                                                          PID:1688
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                          1⤵
                                                                            PID:1628
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                            1⤵
                                                                              PID:1616
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                              1⤵
                                                                                PID:1572
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                1⤵
                                                                                  PID:1528
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                  1⤵
                                                                                    PID:1392
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                    1⤵
                                                                                      PID:1376
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                      1⤵
                                                                                        PID:1344
                                                                                        • C:\Windows\system32\sihost.exe
                                                                                          sihost.exe
                                                                                          2⤵
                                                                                            PID:2780
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                          1⤵
                                                                                            PID:1308
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                            1⤵
                                                                                              PID:1284
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                              1⤵
                                                                                                PID:2576
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                1⤵
                                                                                                  PID:2568
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                    PID:2480
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                    1⤵
                                                                                                      PID:2472
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                      1⤵
                                                                                                        PID:2464
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2348
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                          1⤵
                                                                                                            PID:2340
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                            1⤵
                                                                                                              PID:2196
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                              1⤵
                                                                                                                PID:2124
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                1⤵
                                                                                                                  PID:3524
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                  1⤵
                                                                                                                    PID:2848
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                    1⤵
                                                                                                                      PID:2280
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                      1⤵
                                                                                                                        PID:3364
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                        1⤵
                                                                                                                          PID:3972
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                            PID:692
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:776
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:2604
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious behavior: RenamesItself
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2336
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686aSrv.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686aSrv.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:1120
                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2532
                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:924
                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:924 CREDAT:17410 /prefetch:2
                                                                                                                                          6⤵
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1484
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                                1⤵
                                                                                                                                  PID:2816
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                                  1⤵
                                                                                                                                    PID:2584
                                                                                                                                  • C:\Windows\System.exe
                                                                                                                                    C:\Windows\System.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:1832
                                                                                                                                    • C:\Windows\SystemSrv.exe
                                                                                                                                      C:\Windows\SystemSrv.exe
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:2144
                                                                                                                                      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:1492
                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:3648
                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3648 CREDAT:17410 /prefetch:2
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2632
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1005c
                                                                                                                                              6⤵
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:308
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1005c
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                PID:1104
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7ff8f30046f8,0x7ff8f3004708,0x7ff8f3004718
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3484
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
                                                                                                                                                    8⤵
                                                                                                                                                      PID:3368
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                                                                                                                                                      8⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:1684
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:3904
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                                                                                        8⤵
                                                                                                                                                          PID:876
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                                                                                                                                                          8⤵
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:1836
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:1
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2600
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:1
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3956
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:1
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4104
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4120
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13189791446205115658,4778819253488670051,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4212

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                      Filesize

                                                                                                                                                      471B

                                                                                                                                                      MD5

                                                                                                                                                      253626de057b0d04c41cb8a08245fcbe

                                                                                                                                                      SHA1

                                                                                                                                                      ffcb46236625dc17807021f8fe706efda9970958

                                                                                                                                                      SHA256

                                                                                                                                                      75b3965bbb50f8e182b84896c7496cc36b3710b95bf607734a2dae8c40588989

                                                                                                                                                      SHA512

                                                                                                                                                      6bab75dea365fe30bc00ac7d53db9d9876929ad2f7576d9090fdd5a3950f2e98b46edd573f3c5c8ab2ccaaab9c4c2e36cc515fa6419b7931a4a9e8b2b44e3113

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                      Filesize

                                                                                                                                                      404B

                                                                                                                                                      MD5

                                                                                                                                                      859c7f07e3f3b49c80664314d18f95b8

                                                                                                                                                      SHA1

                                                                                                                                                      9f9d8fd238dcc8712ce3b92d1c182e8bf7bd3dd6

                                                                                                                                                      SHA256

                                                                                                                                                      8dfad33dac4cc62280cfb4475b6f92295e2811a41fa135d4db991f345e249b5e

                                                                                                                                                      SHA512

                                                                                                                                                      5cdc569abf52d20b783a85f31f5b7e12a5e1a0eee3b4764369f47896b804a8c352aec89909c68f43c0eb99beb3e2e6a59cdd8809dd0ae19afdbdc1014fea9c90

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686aSrv.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686aSrv.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fbiE38.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fbiE38.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\System.exe
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                      MD5

                                                                                                                                                      0c74c898a73adfbfc35975a833186d5b

                                                                                                                                                      SHA1

                                                                                                                                                      ab246c4d8c50385c722215caf2b038bb04a92e74

                                                                                                                                                      SHA256

                                                                                                                                                      294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a

                                                                                                                                                      SHA512

                                                                                                                                                      c80c92797c64f9ba6e1124a1e8cf281d0b8c79231d9e582187ee826280f5024c5e1a6e2addb8b3ed06cf30e8569821665f77b8e3efba06cdd0be3f41b21d1dde

                                                                                                                                                    • C:\Windows\System.exe
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                      MD5

                                                                                                                                                      0c74c898a73adfbfc35975a833186d5b

                                                                                                                                                      SHA1

                                                                                                                                                      ab246c4d8c50385c722215caf2b038bb04a92e74

                                                                                                                                                      SHA256

                                                                                                                                                      294302fb47b5b82ca865cd2d5a8b82ebc02dfbdb91f8d0dee3d3b0159190686a

                                                                                                                                                      SHA512

                                                                                                                                                      c80c92797c64f9ba6e1124a1e8cf281d0b8c79231d9e582187ee826280f5024c5e1a6e2addb8b3ed06cf30e8569821665f77b8e3efba06cdd0be3f41b21d1dde

                                                                                                                                                    • C:\Windows\SystemSrv.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Windows\SystemSrv.exe
                                                                                                                                                      Filesize

                                                                                                                                                      55KB

                                                                                                                                                      MD5

                                                                                                                                                      ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                      SHA1

                                                                                                                                                      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                      SHA256

                                                                                                                                                      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                      SHA512

                                                                                                                                                      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                    • C:\Windows\TEMP\cbi131A.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\Temp\cbi131A.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\Temp\cbi131A.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\Temp\cbi131A.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\Temp\cbi131A.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                      MD5

                                                                                                                                                      685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                                      SHA1

                                                                                                                                                      6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                                      SHA256

                                                                                                                                                      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                                      SHA512

                                                                                                                                                      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F
                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      807e162bb2da71a06f1fbe1d9483feaf

                                                                                                                                                      SHA1

                                                                                                                                                      1a1a40df79ef75a13db9079b7312ef0d724a9984

                                                                                                                                                      SHA256

                                                                                                                                                      5ba3084095b6d963fac933448c2751174cb46052eb5a202fbbee1af9740cf1a1

                                                                                                                                                      SHA512

                                                                                                                                                      cb693a8762a22086e2e9e996baf247a820ed51fb7ca975e39f5541fee607ff997ec0f5af4a0b0621b559abbc886a6d25398a660b49134b3c774b145099fa0967

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F
                                                                                                                                                      Filesize

                                                                                                                                                      226B

                                                                                                                                                      MD5

                                                                                                                                                      4d543a25ba6ee1f934cfd23a3e67d489

                                                                                                                                                      SHA1

                                                                                                                                                      bfb4a979989ab933e3e4f38fe007314a6f137ce3

                                                                                                                                                      SHA256

                                                                                                                                                      8553ba0a5f97b2ae798048e57f00c5c3230b6761f0708186830d6b371ab0a58f

                                                                                                                                                      SHA512

                                                                                                                                                      baea2108befdfbcdc0961601fca91836eb5b83c801f9777c87ed5c4813af6a35d5c34c20e66461e1f99559dd39f8cb947476175a6aee847273944d9eb19bddd0

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      f4bffb1c8ef52e04326c15e0d178ac71

                                                                                                                                                      SHA1

                                                                                                                                                      0821f78e54661267112f4c22553834bbfaeb2c74

                                                                                                                                                      SHA256

                                                                                                                                                      b29c3747d228d11030e1ffcc663cdc904bf1b12138008cc3f4d3917f21ef7464

                                                                                                                                                      SHA512

                                                                                                                                                      5973010679206c580839b6e9b1e05b7bd87b3870e8709f9543892fc3683d969b3a750064864f64e69082c214118a1745d6f4dbf3986859badf972ae07e11049c

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
                                                                                                                                                      Filesize

                                                                                                                                                      20B

                                                                                                                                                      MD5

                                                                                                                                                      9e4e94633b73f4a7680240a0ffd6cd2c

                                                                                                                                                      SHA1

                                                                                                                                                      e68e02453ce22736169a56fdb59043d33668368f

                                                                                                                                                      SHA256

                                                                                                                                                      41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                                                                                                                      SHA512

                                                                                                                                                      193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                                                                                                                    • \??\pipe\LOCAL\crashpad_1104_TADYUCCXJFQFMLYI
                                                                                                                                                      MD5

                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                      SHA1

                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                      SHA256

                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                      SHA512

                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                    • memory/308-163-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/876-177-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1104-164-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1120-133-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1120-138-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      184KB

                                                                                                                                                    • memory/1492-150-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1684-170-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1832-157-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      132KB

                                                                                                                                                    • memory/1832-158-0x0000000000D20000-0x0000000000D93000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      460KB

                                                                                                                                                    • memory/1832-190-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      132KB

                                                                                                                                                    • memory/1836-179-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2144-147-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2144-152-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      184KB

                                                                                                                                                    • memory/2336-155-0x00000000006A0000-0x0000000000713000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      460KB

                                                                                                                                                    • memory/2336-156-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/2336-136-0x00000000006A0000-0x0000000000713000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      460KB

                                                                                                                                                    • memory/2336-154-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      132KB

                                                                                                                                                    • memory/2336-130-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      132KB

                                                                                                                                                    • memory/2532-141-0x0000000000540000-0x000000000054F000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                    • memory/2532-142-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      184KB

                                                                                                                                                    • memory/2532-137-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2600-183-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2632-162-0x0000000001FC0000-0x0000000002033000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      460KB

                                                                                                                                                    • memory/2632-191-0x0000000001FC0000-0x0000000002033000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      460KB

                                                                                                                                                    • memory/3368-169-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3484-165-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3904-172-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3956-185-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4104-187-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4120-189-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4212-193-0x0000000000000000-mapping.dmp