Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2022 16:51

General

  • Target

    4a8882a445c42d0d0a6d17a4d41fd14b.exe

  • Size

    916KB

  • MD5

    4a8882a445c42d0d0a6d17a4d41fd14b

  • SHA1

    ef7b4d4ca6e303a76948090395d0b1778450e2be

  • SHA256

    252b3ba4160da0cf2275f04387d99315af1b336c66b012f450f97ec5ff1b74bd

  • SHA512

    a5159564da64f90e3afacabd71c71be7a81ae1d350abf58eb906f74ae8d14805f5970c4c98408b99e52c2009ee2f77488fa12e482630037b773039b8976943d2

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a8882a445c42d0d0a6d17a4d41fd14b.exe
    "C:\Users\Admin\AppData\Local\Temp\4a8882a445c42d0d0a6d17a4d41fd14b.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
        3⤵
          PID:3324
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,11152424735581464045,796426547590149068,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
          3⤵
            PID:1004
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,11152424735581464045,796426547590149068,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1876
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3520
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
            3⤵
              PID:4624
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
              3⤵
                PID:3680
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
                3⤵
                  PID:5056
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4688
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                  3⤵
                    PID:5364
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                    3⤵
                      PID:5588
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                      3⤵
                        PID:2932
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                        3⤵
                          PID:5712
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                          3⤵
                            PID:5860
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                            3⤵
                              PID:5920
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5400 /prefetch:8
                              3⤵
                                PID:6080
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5620 /prefetch:8
                                3⤵
                                  PID:2120
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                  3⤵
                                    PID:5700
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                    3⤵
                                      PID:5536
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7436 /prefetch:8
                                      3⤵
                                        PID:1900
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        3⤵
                                        • Drops file in Program Files directory
                                        PID:1732
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff74aa35460,0x7ff74aa35470,0x7ff74aa35480
                                          4⤵
                                            PID:5400
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7436 /prefetch:8
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1480
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2040 /prefetch:8
                                          3⤵
                                            PID:5468
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2108 /prefetch:8
                                            3⤵
                                              PID:2176
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 /prefetch:2
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1776
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5972 /prefetch:8
                                              3⤵
                                                PID:2220
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3344 /prefetch:8
                                                3⤵
                                                  PID:6004
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,1307423420843037094,3440542622025824886,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6012 /prefetch:8
                                                  3⤵
                                                    PID:5428
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4104
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                    3⤵
                                                      PID:5044
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11538245531021868773,8690397252495486466,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
                                                      3⤵
                                                        PID:2176
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,11538245531021868773,8690397252495486466,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:3
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4212
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4336
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                        3⤵
                                                          PID:3972
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,596664406632769105,12182230453959458803,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                                                          3⤵
                                                            PID:736
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,596664406632769105,12182230453959458803,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3380
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nN6Z4
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4824
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff3b3e46f8,0x7fff3b3e4708,0x7fff3b3e4718
                                                            3⤵
                                                              PID:3968
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,12453681461655623601,11902685173335177058,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
                                                              3⤵
                                                                PID:1072
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,12453681461655623601,11902685173335177058,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2320
                                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4736
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 760
                                                                3⤵
                                                                • Program crash
                                                                PID:4808
                                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4716
                                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1472
                                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks processor information in registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1236
                                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1412
                                                            • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1504
                                                            • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1708
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:444
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:5536
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4736 -ip 4736
                                                                1⤵
                                                                  PID:5124

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Persistence

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1060

                                                                Defense Evasion

                                                                Modify Registry

                                                                1
                                                                T1112

                                                                Credential Access

                                                                Credentials in Files

                                                                3
                                                                T1081

                                                                Discovery

                                                                Query Registry

                                                                4
                                                                T1012

                                                                System Information Discovery

                                                                4
                                                                T1082

                                                                Collection

                                                                Data from Local System

                                                                3
                                                                T1005

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                                  Filesize

                                                                  274KB

                                                                  MD5

                                                                  eb95bd35b211240a79cdae0f92b3c3be

                                                                  SHA1

                                                                  e38380e708f8edac8c22339222f53e5f4d31edeb

                                                                  SHA256

                                                                  ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                                  SHA512

                                                                  13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                                • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                                  Filesize

                                                                  274KB

                                                                  MD5

                                                                  eb95bd35b211240a79cdae0f92b3c3be

                                                                  SHA1

                                                                  e38380e708f8edac8c22339222f53e5f4d31edeb

                                                                  SHA256

                                                                  ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                                  SHA512

                                                                  13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                                • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                  Filesize

                                                                  339KB

                                                                  MD5

                                                                  501e0f6fa90340e3d7ff26f276cd582e

                                                                  SHA1

                                                                  1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                  SHA256

                                                                  f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                  SHA512

                                                                  dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                  Filesize

                                                                  339KB

                                                                  MD5

                                                                  501e0f6fa90340e3d7ff26f276cd582e

                                                                  SHA1

                                                                  1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                  SHA256

                                                                  f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                  SHA512

                                                                  dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                  Filesize

                                                                  107KB

                                                                  MD5

                                                                  2647a5be31a41a39bf2497125018dbce

                                                                  SHA1

                                                                  a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                  SHA256

                                                                  84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                  SHA512

                                                                  68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                  Filesize

                                                                  107KB

                                                                  MD5

                                                                  2647a5be31a41a39bf2497125018dbce

                                                                  SHA1

                                                                  a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                  SHA256

                                                                  84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                  SHA512

                                                                  68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                  Filesize

                                                                  669KB

                                                                  MD5

                                                                  b5942a0be0b72e121dadb762044f38cc

                                                                  SHA1

                                                                  885909607a9747c11eac6cc47b775ad947980c5e

                                                                  SHA256

                                                                  c565dd409f6d17997285f6fcecf851c56ddc3129c2a777529e8470290565ace1

                                                                  SHA512

                                                                  d2a916738fca01b6b5a27639fbefcc7406e79f8493d8f69015c60d07d0341ab8aa8e4e3ab50208161b7398bef62b9837e11524ffefc502b9f09efc011974e3e7

                                                                • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                  Filesize

                                                                  669KB

                                                                  MD5

                                                                  b5942a0be0b72e121dadb762044f38cc

                                                                  SHA1

                                                                  885909607a9747c11eac6cc47b775ad947980c5e

                                                                  SHA256

                                                                  c565dd409f6d17997285f6fcecf851c56ddc3129c2a777529e8470290565ace1

                                                                  SHA512

                                                                  d2a916738fca01b6b5a27639fbefcc7406e79f8493d8f69015c60d07d0341ab8aa8e4e3ab50208161b7398bef62b9837e11524ffefc502b9f09efc011974e3e7

                                                                • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                  Filesize

                                                                  107KB

                                                                  MD5

                                                                  bbd8ea73b7626e0ca5b91d355df39b7f

                                                                  SHA1

                                                                  66e298653beb7f652eb44922010910ced6242879

                                                                  SHA256

                                                                  1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                  SHA512

                                                                  625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                  Filesize

                                                                  107KB

                                                                  MD5

                                                                  bbd8ea73b7626e0ca5b91d355df39b7f

                                                                  SHA1

                                                                  66e298653beb7f652eb44922010910ced6242879

                                                                  SHA256

                                                                  1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                  SHA512

                                                                  625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                  Filesize

                                                                  274KB

                                                                  MD5

                                                                  6f6b64ee71021439e50f32cfea2c19a9

                                                                  SHA1

                                                                  a7d0b57904e9572ff9994f656c50daf55068cd75

                                                                  SHA256

                                                                  3bd07a00c9e492bdd65b36dbe6fd91c30bfa2c8ced7e627f35011e5356c7e1d2

                                                                  SHA512

                                                                  0ab19e6bcedd6eef3347133208fcb275ffbf534176fe09f6c5d9e715ef3db4704abb0491d974be8858eda129e3706982999626a649780666a1a24972c6084ae0

                                                                • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                  Filesize

                                                                  274KB

                                                                  MD5

                                                                  6f6b64ee71021439e50f32cfea2c19a9

                                                                  SHA1

                                                                  a7d0b57904e9572ff9994f656c50daf55068cd75

                                                                  SHA256

                                                                  3bd07a00c9e492bdd65b36dbe6fd91c30bfa2c8ced7e627f35011e5356c7e1d2

                                                                  SHA512

                                                                  0ab19e6bcedd6eef3347133208fcb275ffbf534176fe09f6c5d9e715ef3db4704abb0491d974be8858eda129e3706982999626a649780666a1a24972c6084ae0

                                                                • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                  Filesize

                                                                  246KB

                                                                  MD5

                                                                  414ffd7094c0f50662ffa508ca43b7d0

                                                                  SHA1

                                                                  6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                  SHA256

                                                                  d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                  SHA512

                                                                  c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                  Filesize

                                                                  246KB

                                                                  MD5

                                                                  414ffd7094c0f50662ffa508ca43b7d0

                                                                  SHA1

                                                                  6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                  SHA256

                                                                  d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                  SHA512

                                                                  c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  af05481b81fdeb6c34b41fa28542b8e1

                                                                  SHA1

                                                                  30982103d4ad165cda1b492f96da553b0d5a8663

                                                                  SHA256

                                                                  61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                  SHA512

                                                                  6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  71b657795f1d63721f304fcf46915016

                                                                  SHA1

                                                                  d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                  SHA256

                                                                  f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                  SHA512

                                                                  dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  71b657795f1d63721f304fcf46915016

                                                                  SHA1

                                                                  d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                  SHA256

                                                                  f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                  SHA512

                                                                  dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  71b657795f1d63721f304fcf46915016

                                                                  SHA1

                                                                  d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                  SHA256

                                                                  f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                  SHA512

                                                                  dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  71b657795f1d63721f304fcf46915016

                                                                  SHA1

                                                                  d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                  SHA256

                                                                  f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                  SHA512

                                                                  dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  71b657795f1d63721f304fcf46915016

                                                                  SHA1

                                                                  d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                  SHA256

                                                                  f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                  SHA512

                                                                  dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  49693267e0adbcd119f9f5e02adf3a80

                                                                  SHA1

                                                                  3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                  SHA256

                                                                  d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                  SHA512

                                                                  b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                  Filesize

                                                                  112KB

                                                                  MD5

                                                                  30e375798049100677ea16b7c578a4ee

                                                                  SHA1

                                                                  bcab7401a5f34ac0e6f795ece8d3ed12944ae99f

                                                                  SHA256

                                                                  ea5c90cfc97f429a2f9e0b1e9b16778b5b19bd8e83a896a30002de70af84e1ce

                                                                  SHA512

                                                                  f8ae930e26ecfe06dc30d4f39858b0eec6b4a81a8139883712505b5c6b58504d463d986ef58c7151a247fe157c6013b570b9d39e1d4a860061e37e0419900582

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                  Filesize

                                                                  116KB

                                                                  MD5

                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                  SHA1

                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                  SHA256

                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                  SHA512

                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  a90ecd9b1683d320f359b72e1859dbf5

                                                                  SHA1

                                                                  500ceab3f6eda45319f433b69e5be0b2619a19cf

                                                                  SHA256

                                                                  c919cc86e0c1fcf2d845536df90c19faf76ff1504bda9282e0cdabe21f70f5cf

                                                                  SHA512

                                                                  c313a960d4635f81d46ad655601f560db409c4dc59d0416a53c59fbf7b30c8f0c1fbf1faac3df3f0895a3bb8d12cc0a42b4e6afd7ab456cd95e44eb867c37fe8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  725742425cc327dfc101bf8299ab9cce

                                                                  SHA1

                                                                  183a889290f9ee723b9eb345a8276f23d52cd440

                                                                  SHA256

                                                                  80792f2e0b5699a1975285771caefb719b0f68c85457362deb611d4291399cd3

                                                                  SHA512

                                                                  98693646d6fcaadcd88fb38fd4f41f1ce92b32618b36191b04f7b1300fe1cc52d6ce7858d1aa8f7b48d9f66d31381790490cc466fb6e285b5825e525ca5877b8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  807098468648dd9657a9194f416000e9

                                                                  SHA1

                                                                  a399f71176cff8fae5c3bc40b93a2431d370c5ce

                                                                  SHA256

                                                                  6d59511d7a7b0bbb5f68407865035e90362d890f688d3562bdf2b9d0a4c893b1

                                                                  SHA512

                                                                  ff6c167ae55983e3f9c7605cf07acfa1fbbf1cac21f3ea27cdaa3dcbaafe97aa4a3636a316ce04009bfbc2bf6e54a8baaf0851f86f4c53d88af7be2251f9dd10

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  a90ecd9b1683d320f359b72e1859dbf5

                                                                  SHA1

                                                                  500ceab3f6eda45319f433b69e5be0b2619a19cf

                                                                  SHA256

                                                                  c919cc86e0c1fcf2d845536df90c19faf76ff1504bda9282e0cdabe21f70f5cf

                                                                  SHA512

                                                                  c313a960d4635f81d46ad655601f560db409c4dc59d0416a53c59fbf7b30c8f0c1fbf1faac3df3f0895a3bb8d12cc0a42b4e6afd7ab456cd95e44eb867c37fe8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  725742425cc327dfc101bf8299ab9cce

                                                                  SHA1

                                                                  183a889290f9ee723b9eb345a8276f23d52cd440

                                                                  SHA256

                                                                  80792f2e0b5699a1975285771caefb719b0f68c85457362deb611d4291399cd3

                                                                  SHA512

                                                                  98693646d6fcaadcd88fb38fd4f41f1ce92b32618b36191b04f7b1300fe1cc52d6ce7858d1aa8f7b48d9f66d31381790490cc466fb6e285b5825e525ca5877b8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  807098468648dd9657a9194f416000e9

                                                                  SHA1

                                                                  a399f71176cff8fae5c3bc40b93a2431d370c5ce

                                                                  SHA256

                                                                  6d59511d7a7b0bbb5f68407865035e90362d890f688d3562bdf2b9d0a4c893b1

                                                                  SHA512

                                                                  ff6c167ae55983e3f9c7605cf07acfa1fbbf1cac21f3ea27cdaa3dcbaafe97aa4a3636a316ce04009bfbc2bf6e54a8baaf0851f86f4c53d88af7be2251f9dd10

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  e0593cd754ff238bb49dbd8b259ac49c

                                                                  SHA1

                                                                  16a44194dd43e4bbb2dfbd83d27a48731036d801

                                                                  SHA256

                                                                  0bbc8d777d7cc481522eb7ce52d53628bdae4e15d2e6043948b35d3d403d5ef9

                                                                  SHA512

                                                                  c02522042df07fdff3a45a3dd7329f0742916e8c0941fbe9b9575449cae8857e79d42c837566a4abab42948635376ce2108cf200c1d05ce3a9eb76a826d7cd7a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  5ea51eefd04190eb8711b67471fd909d

                                                                  SHA1

                                                                  c4e54fddb3b6fd86c7da9bf1df126b9aca00cdab

                                                                  SHA256

                                                                  361500c105763ec830d18408e8ddb2db35c9f44e890286764a02b66bee37dbf1

                                                                  SHA512

                                                                  fb9e671a05e40d04eab69a9834c647839c0180cbc78bc42dc40a4104a94a0fc88ce2b23f0fec2b93a6557c233d3417a965662ab13993eef5273a30285c36d3fa

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  5ea51eefd04190eb8711b67471fd909d

                                                                  SHA1

                                                                  c4e54fddb3b6fd86c7da9bf1df126b9aca00cdab

                                                                  SHA256

                                                                  361500c105763ec830d18408e8ddb2db35c9f44e890286764a02b66bee37dbf1

                                                                  SHA512

                                                                  fb9e671a05e40d04eab69a9834c647839c0180cbc78bc42dc40a4104a94a0fc88ce2b23f0fec2b93a6557c233d3417a965662ab13993eef5273a30285c36d3fa

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  ebad9c8777770bd53d763ee840f7b45b

                                                                  SHA1

                                                                  6ca2e8637a853ad8c4944ef6105df0b1a1cc4b29

                                                                  SHA256

                                                                  e175e3442a1289328b51708689f536300d9e3246238055e2e75d75565cc7b325

                                                                  SHA512

                                                                  e6d4bd8772a156fdc2d4a579ad2810ff0489c9ea146e3c9f210d7973dc0cb017943b98ce78ccda14b26d5d891cd13fc6b1e00a3e9cd287379dcb0def0cf06443

                                                                • \??\pipe\LOCAL\crashpad_3360_ZLLHPBNOFXGAZESF
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\pipe\LOCAL\crashpad_3520_LYYGNSEXWZJMUKOP
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\pipe\LOCAL\crashpad_4104_HFNVFLMLBPUQLDCX
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\pipe\LOCAL\crashpad_4336_UQAMFLNSXVTZHUWU
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\pipe\LOCAL\crashpad_4824_FMHLBRYZHCRUCLFS
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/736-191-0x0000000000000000-mapping.dmp
                                                                • memory/1004-196-0x0000000000000000-mapping.dmp
                                                                • memory/1072-193-0x0000000000000000-mapping.dmp
                                                                • memory/1236-197-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                  Filesize

                                                                  584KB

                                                                • memory/1236-154-0x0000000000000000-mapping.dmp
                                                                • memory/1412-176-0x0000000005FE0000-0x00000000065F8000-memory.dmp
                                                                  Filesize

                                                                  6.1MB

                                                                • memory/1412-182-0x0000000005A00000-0x0000000005A3C000-memory.dmp
                                                                  Filesize

                                                                  240KB

                                                                • memory/1412-179-0x0000000005AD0000-0x0000000005BDA000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/1412-256-0x0000000005D00000-0x0000000005D66000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/1412-157-0x0000000000000000-mapping.dmp
                                                                • memory/1412-168-0x0000000000FB0000-0x0000000000FF4000-memory.dmp
                                                                  Filesize

                                                                  272KB

                                                                • memory/1412-265-0x0000000006ED0000-0x0000000006F20000-memory.dmp
                                                                  Filesize

                                                                  320KB

                                                                • memory/1472-263-0x00000000052B0000-0x0000000005326000-memory.dmp
                                                                  Filesize

                                                                  472KB

                                                                • memory/1472-169-0x0000000000160000-0x0000000000180000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/1472-264-0x0000000005370000-0x000000000538E000-memory.dmp
                                                                  Filesize

                                                                  120KB

                                                                • memory/1472-152-0x0000000000000000-mapping.dmp
                                                                • memory/1480-271-0x0000000000000000-mapping.dmp
                                                                • memory/1504-257-0x00000000059E0000-0x0000000005F84000-memory.dmp
                                                                  Filesize

                                                                  5.6MB

                                                                • memory/1504-177-0x0000000004880000-0x0000000004892000-memory.dmp
                                                                  Filesize

                                                                  72KB

                                                                • memory/1504-268-0x00000000078C0000-0x0000000007DEC000-memory.dmp
                                                                  Filesize

                                                                  5.2MB

                                                                • memory/1504-258-0x0000000005430000-0x00000000054C2000-memory.dmp
                                                                  Filesize

                                                                  584KB

                                                                • memory/1504-267-0x00000000071C0000-0x0000000007382000-memory.dmp
                                                                  Filesize

                                                                  1.8MB

                                                                • memory/1504-167-0x0000000000030000-0x0000000000050000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/1504-159-0x0000000000000000-mapping.dmp
                                                                • memory/1708-161-0x0000000000000000-mapping.dmp
                                                                • memory/1732-272-0x0000000000000000-mapping.dmp
                                                                • memory/1776-280-0x0000000000000000-mapping.dmp
                                                                • memory/1876-206-0x0000000000000000-mapping.dmp
                                                                • memory/2120-255-0x0000000000000000-mapping.dmp
                                                                • memory/2176-200-0x0000000000000000-mapping.dmp
                                                                • memory/2176-278-0x0000000000000000-mapping.dmp
                                                                • memory/2220-282-0x0000000000000000-mapping.dmp
                                                                • memory/2320-199-0x0000000000000000-mapping.dmp
                                                                • memory/2932-217-0x0000000000000000-mapping.dmp
                                                                • memory/3324-134-0x0000000000000000-mapping.dmp
                                                                • memory/3360-132-0x0000000000000000-mapping.dmp
                                                                • memory/3380-198-0x0000000000000000-mapping.dmp
                                                                • memory/3520-133-0x0000000000000000-mapping.dmp
                                                                • memory/3680-188-0x0000000000000000-mapping.dmp
                                                                • memory/3968-144-0x0000000000000000-mapping.dmp
                                                                • memory/3972-141-0x0000000000000000-mapping.dmp
                                                                • memory/4104-136-0x0000000000000000-mapping.dmp
                                                                • memory/4212-208-0x0000000000000000-mapping.dmp
                                                                • memory/4336-138-0x0000000000000000-mapping.dmp
                                                                • memory/4624-135-0x0000000000000000-mapping.dmp
                                                                • memory/4688-194-0x0000000000000000-mapping.dmp
                                                                • memory/4716-253-0x0000000000400000-0x00000000004AE000-memory.dmp
                                                                  Filesize

                                                                  696KB

                                                                • memory/4716-252-0x0000000002270000-0x0000000002282000-memory.dmp
                                                                  Filesize

                                                                  72KB

                                                                • memory/4716-149-0x0000000000000000-mapping.dmp
                                                                • memory/4736-180-0x00000000005B0000-0x00000000005C0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/4736-178-0x000000000078D000-0x000000000079D000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/4736-181-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                  Filesize

                                                                  440KB

                                                                • memory/4736-146-0x0000000000000000-mapping.dmp
                                                                • memory/4824-142-0x0000000000000000-mapping.dmp
                                                                • memory/5044-137-0x0000000000000000-mapping.dmp
                                                                • memory/5056-207-0x0000000000000000-mapping.dmp
                                                                • memory/5364-224-0x0000000000000000-mapping.dmp
                                                                • memory/5400-273-0x0000000000000000-mapping.dmp
                                                                • memory/5428-286-0x0000000000000000-mapping.dmp
                                                                • memory/5468-276-0x0000000000000000-mapping.dmp
                                                                • memory/5536-262-0x0000000000000000-mapping.dmp
                                                                • memory/5588-230-0x0000000000000000-mapping.dmp
                                                                • memory/5700-260-0x0000000000000000-mapping.dmp
                                                                • memory/5712-234-0x0000000000000000-mapping.dmp
                                                                • memory/5860-239-0x0000000000000000-mapping.dmp
                                                                • memory/5920-243-0x0000000000000000-mapping.dmp
                                                                • memory/6004-284-0x0000000000000000-mapping.dmp
                                                                • memory/6080-248-0x0000000000000000-mapping.dmp