Analysis

  • max time kernel
    1801s
  • max time network
    1797s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 00:55

General

  • Target

    0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78.exe

  • Size

    107KB

  • MD5

    0a7135dfdb1bd11de9ce5b3f18fc24af

  • SHA1

    7b3afbbc6d639ec0419be1ce9f7d27e3978db290

  • SHA256

    0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78

  • SHA512

    dd88227dd1cee7f28ec5a9c287f2ca28cc4f08b771618ab48b2cbe4f0cad579e45b58d73ab2243e4e45c54c57ec601ce9766ff43a10130dacc40228600b9f66d

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

    suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

  • suricata: ET MALWARE [PTsecurity] Botnet Nitol.B Checkin

    suricata: ET MALWARE [PTsecurity] Botnet Nitol.B Checkin

  • Executes dropped EXE 5 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:680
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:620
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:312
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:776
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:780
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
              1⤵
                PID:952
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                1⤵
                  PID:492
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                  1⤵
                    PID:908
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                    1⤵
                      PID:424
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1140
                        • C:\Windows\system32\MusNotification.exe
                          C:\Windows\system32\MusNotification.exe
                          2⤵
                            PID:3152
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            2⤵
                              PID:2488
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                            1⤵
                              PID:1048
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                              1⤵
                                PID:988
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                  PID:1204
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                  1⤵
                                    PID:1176
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                    1⤵
                                      PID:892
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                      1⤵
                                        PID:1388
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2356
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                          1⤵
                                            PID:1676
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:4532
                                            • C:\Windows\system32\backgroundTaskHost.exe
                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                              1⤵
                                                PID:2840
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                1⤵
                                                  PID:800
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                  1⤵
                                                    PID:3644
                                                  • C:\Windows\system32\SppExtComObj.exe
                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                    1⤵
                                                      PID:2644
                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                      C:\Windows\system32\wbem\wmiprvse.exe
                                                      1⤵
                                                        PID:2800
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                        1⤵
                                                          PID:2880
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                          1⤵
                                                            PID:868
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                            1⤵
                                                              PID:4896
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                              1⤵
                                                                PID:4140
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                1⤵
                                                                  PID:5060
                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                  1⤵
                                                                    PID:4400
                                                                  • C:\Windows\system32\DllHost.exe
                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                    1⤵
                                                                      PID:4148
                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                      1⤵
                                                                        PID:3732
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3528
                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                          1⤵
                                                                            PID:3448
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3380
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                              1⤵
                                                                                PID:3292
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3080
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:8
                                                                                    • C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78.exe"
                                                                                      2⤵
                                                                                      • Modifies firewall policy service
                                                                                      • Checks computer location settings
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:828
                                                                                      • C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78Srv.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78Srv.exe
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:876
                                                                                        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2496
                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                            5⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4944
                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4944 CREDAT:17410 /prefetch:2
                                                                                              6⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4588
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 1728
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:1476
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                    1⤵
                                                                                      PID:2772
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                      1⤵
                                                                                        PID:2748
                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                        1⤵
                                                                                          PID:2724
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                            PID:2712
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                            1⤵
                                                                                              PID:2704
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                              1⤵
                                                                                                PID:2696
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                1⤵
                                                                                                  PID:2564
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                  1⤵
                                                                                                    PID:2556
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                    1⤵
                                                                                                      PID:2376
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2232
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                        1⤵
                                                                                                          PID:2164
                                                                                                        • C:\Windows\System32\spoolsv.exe
                                                                                                          C:\Windows\System32\spoolsv.exe
                                                                                                          1⤵
                                                                                                            PID:2088
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                            1⤵
                                                                                                              PID:2080
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                              1⤵
                                                                                                                PID:1068
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                1⤵
                                                                                                                  PID:2000
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                  1⤵
                                                                                                                    PID:1968
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                                    1⤵
                                                                                                                      PID:1948
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                      1⤵
                                                                                                                        PID:1808
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                                        1⤵
                                                                                                                          PID:1792
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                          1⤵
                                                                                                                            PID:1656
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                            1⤵
                                                                                                                              PID:1648
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                                              1⤵
                                                                                                                                PID:1584
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                                1⤵
                                                                                                                                  PID:1560
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                                  1⤵
                                                                                                                                    PID:1436
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                    1⤵
                                                                                                                                      PID:1420
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                                      1⤵
                                                                                                                                        PID:1352
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1232
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                          1⤵
                                                                                                                                            PID:792
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              2⤵
                                                                                                                                                PID:1740
                                                                                                                                            • C:\Windows\lqfxqc.exe
                                                                                                                                              C:\Windows\lqfxqc.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5112
                                                                                                                                              • C:\Windows\lqfxqcSrv.exe
                                                                                                                                                C:\Windows\lqfxqcSrv.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:5116
                                                                                                                                                • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:4656
                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:4744
                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4744 CREDAT:17410 /prefetch:2
                                                                                                                                                      5⤵
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:3364
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1004c
                                                                                                                                                        6⤵
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:3888
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1004c
                                                                                                                                                          7⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                          PID:4312
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffafd8546f8,0x7ffafd854708,0x7ffafd854718
                                                                                                                                                            8⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            PID:2224
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4080
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
                                                                                                                                                              8⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:5088
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:3620
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:1096
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3592
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:2320
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5024
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:4708
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4360 /prefetch:1
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:672
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:3212
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,5341267692957231747,11189382163692822022,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:4644
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:3400
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff688c85460,0x7ff688c85470,0x7ff688c85480
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:1344
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 828 -ip 828
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5016

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                  Persistence

                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                  1
                                                                                                                                                                  T1031

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  2
                                                                                                                                                                  T1112

                                                                                                                                                                  Discovery

                                                                                                                                                                  Query Registry

                                                                                                                                                                  4
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  5
                                                                                                                                                                  T1082

                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1120

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                    Filesize

                                                                                                                                                                    471B

                                                                                                                                                                    MD5

                                                                                                                                                                    40af3714dea3388dbc179e213401e19b

                                                                                                                                                                    SHA1

                                                                                                                                                                    3024f09831d61fdd64cf956fdda422fb6bd29fdb

                                                                                                                                                                    SHA256

                                                                                                                                                                    0c6e821241510b374c4750c2c000afb101d32de85db571bff3f4b6561573f122

                                                                                                                                                                    SHA512

                                                                                                                                                                    96ddf35355e6889d0311e9e441641adcbfcceb681be929c4ab73f6ebdb525ad0ac4e30d2b4053de43fa1d06675608dfb6e4eba56dce021503252f532638ac9ca

                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                    Filesize

                                                                                                                                                                    404B

                                                                                                                                                                    MD5

                                                                                                                                                                    783bd23667c12ca390d644ca34a5e934

                                                                                                                                                                    SHA1

                                                                                                                                                                    a832adb9a9b6ca9d580668c9454fcb5b19866e42

                                                                                                                                                                    SHA256

                                                                                                                                                                    b2a2dd937608b48ae634089a68989b739e32dbeb7d5948c645a971b6896f7663

                                                                                                                                                                    SHA512

                                                                                                                                                                    adc3d2be3d3838a6e9b89e68c7e2acdb08b8705539de10b217287dab0f48f8403f5cdb8f63375f52770a0d7d09ad6a4e85194e1f1aeb869038dc2baa4ddfa609

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78Srv.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78Srv.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Windows\lqfxqc.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    107KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0a7135dfdb1bd11de9ce5b3f18fc24af

                                                                                                                                                                    SHA1

                                                                                                                                                                    7b3afbbc6d639ec0419be1ce9f7d27e3978db290

                                                                                                                                                                    SHA256

                                                                                                                                                                    0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78

                                                                                                                                                                    SHA512

                                                                                                                                                                    dd88227dd1cee7f28ec5a9c287f2ca28cc4f08b771618ab48b2cbe4f0cad579e45b58d73ab2243e4e45c54c57ec601ce9766ff43a10130dacc40228600b9f66d

                                                                                                                                                                  • C:\Windows\lqfxqc.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    107KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0a7135dfdb1bd11de9ce5b3f18fc24af

                                                                                                                                                                    SHA1

                                                                                                                                                                    7b3afbbc6d639ec0419be1ce9f7d27e3978db290

                                                                                                                                                                    SHA256

                                                                                                                                                                    0dee353f6f444308b83d9be0f0d1a49db6b9b35962c0afd5a785ef2cbc018d78

                                                                                                                                                                    SHA512

                                                                                                                                                                    dd88227dd1cee7f28ec5a9c287f2ca28cc4f08b771618ab48b2cbe4f0cad579e45b58d73ab2243e4e45c54c57ec601ce9766ff43a10130dacc40228600b9f66d

                                                                                                                                                                  • C:\Windows\lqfxqcSrv.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Windows\lqfxqcSrv.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    55KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ff5e1f27193ce51eec318714ef038bef

                                                                                                                                                                    SHA1

                                                                                                                                                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                                                                                                                                                    SHA512

                                                                                                                                                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8fdde47c610627e262383c8c346a3789

                                                                                                                                                                    SHA1

                                                                                                                                                                    a833aff1b01cb5a8414361e8f4d171817f6b0791

                                                                                                                                                                    SHA256

                                                                                                                                                                    024a58c6c6f03e606b3802919b94fce4a579d9b3ed456f1f3e99bf576183cc00

                                                                                                                                                                    SHA512

                                                                                                                                                                    1a61dd148227ba37054e25c124b7c886f216c2754d3d815a6e9e013148368b1e896f90cdd98296956df999edc2efa00a61fc5773e2710275505d89222a05ff32

                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
                                                                                                                                                                    Filesize

                                                                                                                                                                    434B

                                                                                                                                                                    MD5

                                                                                                                                                                    201925867fcb7cb05ab310bf4d4d34d9

                                                                                                                                                                    SHA1

                                                                                                                                                                    ead9fe29ff88537e370e00ce6208a5afd343ea59

                                                                                                                                                                    SHA256

                                                                                                                                                                    a463c792bd888d9945c5396a1f401e577fa093754a8643e4bee840aaebfbebad

                                                                                                                                                                    SHA512

                                                                                                                                                                    bd6eb7103f575b276edfadedcba09aab17859c811d5fcdb5fe15d1663357c8f10aaf74100549ca2b647560c066bf0d59dd95b1b113ca2375206c35767837d3ba

                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                    Filesize

                                                                                                                                                                    152B

                                                                                                                                                                    MD5

                                                                                                                                                                    41829e9f14e5fc09bb9d75564e33ad08

                                                                                                                                                                    SHA1

                                                                                                                                                                    d52246177e22bcfb2175acf1cd074eabd7da1974

                                                                                                                                                                    SHA256

                                                                                                                                                                    43ff3ba3232eca07cc62b2f08776ffa5a8c922df7f2151705f56b477b7de17b6

                                                                                                                                                                    SHA512

                                                                                                                                                                    8934c7cf7cc87fd8eb827e60c8f4252e44b184c76d0a5e93f432109708c38c21054bbbaf34ff16cef7a4cbd9af4cc06767a6138c7a81261e5cf79b4cff116ddc

                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
                                                                                                                                                                    MD5

                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                    SHA1

                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                    SHA256

                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_4312_VZYZEJRWSSFHCQPT
                                                                                                                                                                    MD5

                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                    SHA1

                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                    SHA256

                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                  • memory/672-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/828-152-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    48KB

                                                                                                                                                                  • memory/828-159-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    48KB

                                                                                                                                                                  • memory/828-158-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/828-130-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/876-133-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    184KB

                                                                                                                                                                  • memory/876-134-0x0000000000430000-0x000000000043F000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    60KB

                                                                                                                                                                  • memory/876-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1096-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/1344-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2224-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2320-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2496-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/2496-139-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    184KB

                                                                                                                                                                  • memory/2496-140-0x0000000000500000-0x000000000050F000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    60KB

                                                                                                                                                                  • memory/2496-141-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    184KB

                                                                                                                                                                  • memory/3212-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3400-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3592-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3620-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/3888-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/4080-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/4312-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/4656-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/4708-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/5024-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/5088-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                  • memory/5112-166-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/5112-144-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/5116-150-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    184KB

                                                                                                                                                                  • memory/5116-145-0x0000000000000000-mapping.dmp