Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 03:00

General

  • Target

    c1b694fc1a8292381f26293bd47a8093c49d48874937be131fa2e8f35e847b58.exe

  • Size

    916KB

  • MD5

    edeb88630fb0200ef6ead73c73e01a1f

  • SHA1

    7ffa23f2a754abbd398d17cc3dab54e8794a9f2e

  • SHA256

    c1b694fc1a8292381f26293bd47a8093c49d48874937be131fa2e8f35e847b58

  • SHA512

    baeef2af4a9698642cf6097d4602a9a8f330b240b7d4be9424949e2549a55aa8d407352c37a67d664374355f4ef43f282b98d0df6059f054464342692f7e3072

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1b694fc1a8292381f26293bd47a8093c49d48874937be131fa2e8f35e847b58.exe
    "C:\Users\Admin\AppData\Local\Temp\c1b694fc1a8292381f26293bd47a8093c49d48874937be131fa2e8f35e847b58.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3d2446f8,0x7ffd3d244708,0x7ffd3d244718
        3⤵
          PID:2332
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3966054516808138805,1914866275806489411,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:5116
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,3966054516808138805,1914866275806489411,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1712
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3d2446f8,0x7ffd3d244708,0x7ffd3d244718
            3⤵
              PID:3188
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3596
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
              3⤵
                PID:4372
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                3⤵
                  PID:3956
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                  3⤵
                    PID:2056
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                    3⤵
                      PID:4432
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                      3⤵
                        PID:5296
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2280 /prefetch:1
                        3⤵
                          PID:5524
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                          3⤵
                            PID:5604
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5792 /prefetch:8
                            3⤵
                              PID:5820
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                              3⤵
                                PID:6116
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 /prefetch:8
                                3⤵
                                  PID:2312
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:1
                                  3⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5020
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                                  3⤵
                                    PID:5724
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:8
                                    3⤵
                                      PID:3148
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      3⤵
                                      • Drops file in Program Files directory
                                      PID:6004
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7bd2a5460,0x7ff7bd2a5470,0x7ff7bd2a5480
                                        4⤵
                                          PID:6056
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4108
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1256 /prefetch:8
                                        3⤵
                                          PID:3908
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5648 /prefetch:8
                                          3⤵
                                            PID:4112
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2484 /prefetch:2
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4888
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,4755875718090842320,8427693273312169741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3036 /prefetch:8
                                            3⤵
                                              PID:6116
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2364
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd3d2446f8,0x7ffd3d244708,0x7ffd3d244718
                                              3⤵
                                                PID:1488
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,15078688997239591053,10928572228459006483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:6012
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1352
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3d2446f8,0x7ffd3d244708,0x7ffd3d244718
                                                3⤵
                                                  PID:308
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,17969831628924605909,7158148382050340714,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                                                  3⤵
                                                    PID:1728
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,17969831628924605909,7158148382050340714,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4112
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nN6Z4
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2224
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3d2446f8,0x7ffd3d244708,0x7ffd3d244718
                                                    3⤵
                                                      PID:2164
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1440,2068928393727089671,786267505970658923,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5284
                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4888
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 760
                                                      3⤵
                                                      • Program crash
                                                      PID:3980
                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3996
                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2476
                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2920
                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2104
                                                  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5396
                                                  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5592
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5096
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4888 -ip 4888
                                                    1⤵
                                                      PID:3424

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Credential Access

                                                    Credentials in Files

                                                    3
                                                    T1081

                                                    Discovery

                                                    Query Registry

                                                    3
                                                    T1012

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Collection

                                                    Data from Local System

                                                    3
                                                    T1005

                                                    Command and Control

                                                    Web Service

                                                    1
                                                    T1102

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      eb95bd35b211240a79cdae0f92b3c3be

                                                      SHA1

                                                      e38380e708f8edac8c22339222f53e5f4d31edeb

                                                      SHA256

                                                      ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                      SHA512

                                                      13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      eb95bd35b211240a79cdae0f92b3c3be

                                                      SHA1

                                                      e38380e708f8edac8c22339222f53e5f4d31edeb

                                                      SHA256

                                                      ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                      SHA512

                                                      13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                      Filesize

                                                      339KB

                                                      MD5

                                                      501e0f6fa90340e3d7ff26f276cd582e

                                                      SHA1

                                                      1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                      SHA256

                                                      f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                      SHA512

                                                      dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                      Filesize

                                                      339KB

                                                      MD5

                                                      501e0f6fa90340e3d7ff26f276cd582e

                                                      SHA1

                                                      1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                      SHA256

                                                      f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                      SHA512

                                                      dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                      Filesize

                                                      107KB

                                                      MD5

                                                      2647a5be31a41a39bf2497125018dbce

                                                      SHA1

                                                      a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                      SHA256

                                                      84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                      SHA512

                                                      68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                      Filesize

                                                      107KB

                                                      MD5

                                                      2647a5be31a41a39bf2497125018dbce

                                                      SHA1

                                                      a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                      SHA256

                                                      84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                      SHA512

                                                      68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                      Filesize

                                                      669KB

                                                      MD5

                                                      b5942a0be0b72e121dadb762044f38cc

                                                      SHA1

                                                      885909607a9747c11eac6cc47b775ad947980c5e

                                                      SHA256

                                                      c565dd409f6d17997285f6fcecf851c56ddc3129c2a777529e8470290565ace1

                                                      SHA512

                                                      d2a916738fca01b6b5a27639fbefcc7406e79f8493d8f69015c60d07d0341ab8aa8e4e3ab50208161b7398bef62b9837e11524ffefc502b9f09efc011974e3e7

                                                    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                      Filesize

                                                      669KB

                                                      MD5

                                                      b5942a0be0b72e121dadb762044f38cc

                                                      SHA1

                                                      885909607a9747c11eac6cc47b775ad947980c5e

                                                      SHA256

                                                      c565dd409f6d17997285f6fcecf851c56ddc3129c2a777529e8470290565ace1

                                                      SHA512

                                                      d2a916738fca01b6b5a27639fbefcc7406e79f8493d8f69015c60d07d0341ab8aa8e4e3ab50208161b7398bef62b9837e11524ffefc502b9f09efc011974e3e7

                                                    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                      Filesize

                                                      107KB

                                                      MD5

                                                      bbd8ea73b7626e0ca5b91d355df39b7f

                                                      SHA1

                                                      66e298653beb7f652eb44922010910ced6242879

                                                      SHA256

                                                      1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                      SHA512

                                                      625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                      Filesize

                                                      107KB

                                                      MD5

                                                      bbd8ea73b7626e0ca5b91d355df39b7f

                                                      SHA1

                                                      66e298653beb7f652eb44922010910ced6242879

                                                      SHA256

                                                      1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                      SHA512

                                                      625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                    • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                      Filesize

                                                      275KB

                                                      MD5

                                                      a2414bb5522d3844b6c9a84537d7ce43

                                                      SHA1

                                                      56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                      SHA256

                                                      31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                      SHA512

                                                      408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                    • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                      Filesize

                                                      275KB

                                                      MD5

                                                      a2414bb5522d3844b6c9a84537d7ce43

                                                      SHA1

                                                      56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                      SHA256

                                                      31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                      SHA512

                                                      408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                      Filesize

                                                      246KB

                                                      MD5

                                                      414ffd7094c0f50662ffa508ca43b7d0

                                                      SHA1

                                                      6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                      SHA256

                                                      d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                      SHA512

                                                      c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                      Filesize

                                                      246KB

                                                      MD5

                                                      414ffd7094c0f50662ffa508ca43b7d0

                                                      SHA1

                                                      6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                      SHA256

                                                      d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                      SHA512

                                                      c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                    • C:\Users\Admin\AppData\LocalLow\mozglue.dll
                                                      Filesize

                                                      612KB

                                                      MD5

                                                      f07d9977430e762b563eaadc2b94bbfa

                                                      SHA1

                                                      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                      SHA256

                                                      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                      SHA512

                                                      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                                    • C:\Users\Admin\AppData\LocalLow\nss3.dll
                                                      Filesize

                                                      1.9MB

                                                      MD5

                                                      f67d08e8c02574cbc2f1122c53bfb976

                                                      SHA1

                                                      6522992957e7e4d074947cad63189f308a80fcf2

                                                      SHA256

                                                      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                      SHA512

                                                      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                                    • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                                                      Filesize

                                                      1.0MB

                                                      MD5

                                                      dbf4f8dcefb8056dc6bae4b67ff810ce

                                                      SHA1

                                                      bbac1dd8a07c6069415c04b62747d794736d0689

                                                      SHA256

                                                      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                      SHA512

                                                      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      c42095d712260ad8342f05e06d48cd2e

                                                      SHA1

                                                      4ce0547a9bfcc5974025977f86dbe0b15fba4a42

                                                      SHA256

                                                      240655dceedbdf217925407140d7bffef45a23e70230522571ffcbbb9393b7a5

                                                      SHA512

                                                      97ee1ef3face9134739e3c0c6f55d9d3ed943cd7832569282e33a76759088cf3043c24ae964abedeb539d4eb81cfb752f3ed210cfe36ea67c96aa75dbf6ff7d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      8a4282cfa562f1bf9e9cd1e821fe921f

                                                      SHA1

                                                      fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                      SHA256

                                                      c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                      SHA512

                                                      ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      8a4282cfa562f1bf9e9cd1e821fe921f

                                                      SHA1

                                                      fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                      SHA256

                                                      c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                      SHA512

                                                      ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      8a4282cfa562f1bf9e9cd1e821fe921f

                                                      SHA1

                                                      fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                      SHA256

                                                      c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                      SHA512

                                                      ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      8a4282cfa562f1bf9e9cd1e821fe921f

                                                      SHA1

                                                      fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                      SHA256

                                                      c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                      SHA512

                                                      ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      8a4282cfa562f1bf9e9cd1e821fe921f

                                                      SHA1

                                                      fe4cd79b58962e0d87cbf494b3a77d13e4f9b064

                                                      SHA256

                                                      c12068c8b28d2e65c0eea4a1e8b0e01c5879be74dbe3bda5a9a0cbdbc59f07d1

                                                      SHA512

                                                      ad4864e4b69439c3b65e8272359852d632eb98bd868c2224f40844ddea6554e925e72e0d5f1b2c0b4d327c9a359ca60cdee65bf5151ee7e2573b39c7a5ce71bb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      0f7ae995dfbcd47bdf86501b301b6de8

                                                      SHA1

                                                      0b4d27647542e5d05417ebda78064c6fde869d9e

                                                      SHA256

                                                      978cab5ec6478666f21115165f6e55090cf6aacf9dd04981bf6a55fdff33d1b5

                                                      SHA512

                                                      700c693410dd009204f02e7dac489d6c1c0f59ee55a3d17dd0f63b1fcc6393301068e6a6c1ce5e83db8c02047627fbafc470a2561649b4daa568c850ceac39e8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      ee5c8aac6277d4e9eafa872abcec9a1a

                                                      SHA1

                                                      55ab38144602b6104e3cea0bbe2a0c87210ee170

                                                      SHA256

                                                      cb40f56ad2c1e2af1e9dcd67f0e75ef820ede93c80fb982f89eb06ac734a9893

                                                      SHA512

                                                      977871d7e89020dd08456ab853e39f104d0ca385b6ff8117669f35411b2a32da523fe074fdb0c9269ef15b192fa12451eefd7aa6eb5482abc68090f99173b689

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      e0652753ffba69e75a830c7b31362548

                                                      SHA1

                                                      2daede2707cf9cdea1926a862ca398384a5c55aa

                                                      SHA256

                                                      60b78bd274e3250335941adfd6db0a94d39a2fe0891467f7d8af4a5ca38d1ae0

                                                      SHA512

                                                      38816ecffe0dc699e7ace9c3dc7e4a787741458f2dd2381c8541049f7a6331ea96d047be93a5e0a7fd5a0c5fc30eabf73d44ac5e77441d03d4d070f19f3ea5aa

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                      Filesize

                                                      20KB

                                                      MD5

                                                      49693267e0adbcd119f9f5e02adf3a80

                                                      SHA1

                                                      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                      SHA256

                                                      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                      SHA512

                                                      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                      Filesize

                                                      116KB

                                                      MD5

                                                      f70aa3fa04f0536280f872ad17973c3d

                                                      SHA1

                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                      SHA256

                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                      SHA512

                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      8823f8401c97f32632c1e3c3be12dcbf

                                                      SHA1

                                                      f105d2f93cb244d03981324c5a693e74cac87886

                                                      SHA256

                                                      85d35e36a71594ad05d42086496e79c2e8b2ebf46b6558c70c4fa9b2bd5cfaca

                                                      SHA512

                                                      37ed627e179b59113dc7078c2b432d10d006eee0aa65770abcdf8f408487cf6ea9bd981d9cbcc0cd194dc77775ed9e6a404296f2d5f3dfd679edbb89a036364d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      09ecaabdb9761fc6a93df77d1d59909a

                                                      SHA1

                                                      9c5ce76cfe03a33e0332de3fa1362c84eb1e704a

                                                      SHA256

                                                      f79d1376300bccbdba4789b251864feed8a265ed299679f783b77ca714119892

                                                      SHA512

                                                      4c2c53691431cc72b5afffdebad4c5d8d09c51468c3807c9fc544b9a1c7a838c8725684b30f68423f20ea05fece1027ee3c6a6b9f4ca7a216696e55be6d0c240

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      11KB

                                                      MD5

                                                      245805ff228ea487f0d1a12011fd7ba2

                                                      SHA1

                                                      8997627f43b43f995e79a67c74710d03c26ccee5

                                                      SHA256

                                                      885f4d243f8c32e4126c817e82ec7becdc6c3d766ed8517c1dafd153e32f1794

                                                      SHA512

                                                      5259c8e1df7bea302088f48f7cd9315bda1dd99139f8ac5059b6fd5fc59cafc63e1b8f8adc591cdb935121de09a86bf39a22ab87bf6ce9dd180e68ab269d592b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      09ecaabdb9761fc6a93df77d1d59909a

                                                      SHA1

                                                      9c5ce76cfe03a33e0332de3fa1362c84eb1e704a

                                                      SHA256

                                                      f79d1376300bccbdba4789b251864feed8a265ed299679f783b77ca714119892

                                                      SHA512

                                                      4c2c53691431cc72b5afffdebad4c5d8d09c51468c3807c9fc544b9a1c7a838c8725684b30f68423f20ea05fece1027ee3c6a6b9f4ca7a216696e55be6d0c240

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      8c4666cfecd88d291c4e9d13ff36d000

                                                      SHA1

                                                      8cfb76c5483832b5dbde5f191dbfe09fa37d7568

                                                      SHA256

                                                      216fe276363871e130afb86a07c3e7cecc3bc3d4a656bcc0f26c1c054c6df56e

                                                      SHA512

                                                      c3fb2fb68503d0e47482d8dd966624a8869c83c9740d93fa2087c5e4e14300b8831068b2122796089b9ace178cb9140a6b3d030d1ce29636c4e0dd6e3f556e0c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      9KB

                                                      MD5

                                                      1db1ef5b925951c15ecdc7aacff64a90

                                                      SHA1

                                                      9877b2bc92634a0fd9b836863cc125d6cafe56d4

                                                      SHA256

                                                      9e1833258766cab6233308b7b97faa185353b684b195ecbc37e58b9782482330

                                                      SHA512

                                                      dcc5f5850dcd8afc213b5371ea84b6e7d097aa57460791ec6a6484dac23cb6f0e28f3db1c8e489017a6c2443eaf8c8dddbd5cf68969ec96b6e803e807431da68

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      8823f8401c97f32632c1e3c3be12dcbf

                                                      SHA1

                                                      f105d2f93cb244d03981324c5a693e74cac87886

                                                      SHA256

                                                      85d35e36a71594ad05d42086496e79c2e8b2ebf46b6558c70c4fa9b2bd5cfaca

                                                      SHA512

                                                      37ed627e179b59113dc7078c2b432d10d006eee0aa65770abcdf8f408487cf6ea9bd981d9cbcc0cd194dc77775ed9e6a404296f2d5f3dfd679edbb89a036364d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      679f2b1143202b4c6535558f1686e001

                                                      SHA1

                                                      2aa9a6713de4779b3572fa778cc876a22a61203a

                                                      SHA256

                                                      3b9b2b0334c4a088a36b285c67931fc420c61b710cc1e09d47d11811f2326f21

                                                      SHA512

                                                      e3ead9d4a7a6cf4015c9a27d87ab2896bdcc14cf42a71b3e8800ca00c289f31709f9f28143f27269269a8da2f4db86c9e90bc88fe96b292e9ec1f4a298957640

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      8c4666cfecd88d291c4e9d13ff36d000

                                                      SHA1

                                                      8cfb76c5483832b5dbde5f191dbfe09fa37d7568

                                                      SHA256

                                                      216fe276363871e130afb86a07c3e7cecc3bc3d4a656bcc0f26c1c054c6df56e

                                                      SHA512

                                                      c3fb2fb68503d0e47482d8dd966624a8869c83c9740d93fa2087c5e4e14300b8831068b2122796089b9ace178cb9140a6b3d030d1ce29636c4e0dd6e3f556e0c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      679f2b1143202b4c6535558f1686e001

                                                      SHA1

                                                      2aa9a6713de4779b3572fa778cc876a22a61203a

                                                      SHA256

                                                      3b9b2b0334c4a088a36b285c67931fc420c61b710cc1e09d47d11811f2326f21

                                                      SHA512

                                                      e3ead9d4a7a6cf4015c9a27d87ab2896bdcc14cf42a71b3e8800ca00c289f31709f9f28143f27269269a8da2f4db86c9e90bc88fe96b292e9ec1f4a298957640

                                                    • \??\pipe\LOCAL\crashpad_1352_SSRJEDTGKFWLAIVY
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \??\pipe\LOCAL\crashpad_1604_NZTMQRFVTJIXNPPY
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \??\pipe\LOCAL\crashpad_2124_CGSXZGPXZFHAYQDR
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \??\pipe\LOCAL\crashpad_2224_GMUAGRKNVZRPKLNY
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \??\pipe\LOCAL\crashpad_2364_AGYIKDYLQNPCILUO
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/308-139-0x0000000000000000-mapping.dmp
                                                    • memory/1352-138-0x0000000000000000-mapping.dmp
                                                    • memory/1488-135-0x0000000000000000-mapping.dmp
                                                    • memory/1604-132-0x0000000000000000-mapping.dmp
                                                    • memory/1712-165-0x0000000000000000-mapping.dmp
                                                    • memory/1728-160-0x0000000000000000-mapping.dmp
                                                    • memory/2056-185-0x0000000000000000-mapping.dmp
                                                    • memory/2104-186-0x0000000000000000-mapping.dmp
                                                    • memory/2104-269-0x0000000006740000-0x0000000006790000-memory.dmp
                                                      Filesize

                                                      320KB

                                                    • memory/2104-264-0x0000000004F70000-0x0000000004FD6000-memory.dmp
                                                      Filesize

                                                      408KB

                                                    • memory/2104-190-0x0000000000020000-0x0000000000064000-memory.dmp
                                                      Filesize

                                                      272KB

                                                    • memory/2104-208-0x0000000004C10000-0x0000000004D1A000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/2124-133-0x0000000000000000-mapping.dmp
                                                    • memory/2164-146-0x0000000000000000-mapping.dmp
                                                    • memory/2224-143-0x0000000000000000-mapping.dmp
                                                    • memory/2312-228-0x0000000000000000-mapping.dmp
                                                    • memory/2332-136-0x0000000000000000-mapping.dmp
                                                    • memory/2364-134-0x0000000000000000-mapping.dmp
                                                    • memory/2476-213-0x0000000007300000-0x000000000733C000-memory.dmp
                                                      Filesize

                                                      240KB

                                                    • memory/2476-171-0x0000000000000000-mapping.dmp
                                                    • memory/2476-262-0x0000000007BE0000-0x0000000008184000-memory.dmp
                                                      Filesize

                                                      5.6MB

                                                    • memory/2476-263-0x0000000005730000-0x000000000574E000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/2476-207-0x0000000007200000-0x0000000007212000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2476-261-0x0000000005620000-0x00000000056B2000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/2476-204-0x00000000058E0000-0x0000000005EF8000-memory.dmp
                                                      Filesize

                                                      6.1MB

                                                    • memory/2476-179-0x0000000000500000-0x0000000000520000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/2476-259-0x0000000005500000-0x0000000005576000-memory.dmp
                                                      Filesize

                                                      472KB

                                                    • memory/2920-181-0x0000000000000000-mapping.dmp
                                                    • memory/2920-229-0x0000000060900000-0x0000000060992000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/3188-137-0x0000000000000000-mapping.dmp
                                                    • memory/3596-162-0x0000000000000000-mapping.dmp
                                                    • memory/3908-278-0x0000000000000000-mapping.dmp
                                                    • memory/3956-173-0x0000000000000000-mapping.dmp
                                                    • memory/3996-255-0x0000000003D30000-0x0000000003D42000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3996-256-0x0000000000400000-0x00000000004AE000-memory.dmp
                                                      Filesize

                                                      696KB

                                                    • memory/3996-163-0x0000000000000000-mapping.dmp
                                                    • memory/4108-276-0x0000000000000000-mapping.dmp
                                                    • memory/4112-164-0x0000000000000000-mapping.dmp
                                                    • memory/4112-280-0x0000000000000000-mapping.dmp
                                                    • memory/4372-155-0x0000000000000000-mapping.dmp
                                                    • memory/4432-192-0x0000000000000000-mapping.dmp
                                                    • memory/4888-281-0x0000000000000000-mapping.dmp
                                                    • memory/4888-268-0x0000000000400000-0x000000000046E000-memory.dmp
                                                      Filesize

                                                      440KB

                                                    • memory/4888-267-0x000000000070C000-0x000000000071D000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/4888-152-0x0000000000000000-mapping.dmp
                                                    • memory/4888-214-0x0000000000570000-0x0000000000580000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/4888-272-0x0000000000400000-0x000000000046E000-memory.dmp
                                                      Filesize

                                                      440KB

                                                    • memory/4888-210-0x000000000070C000-0x000000000071D000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/4888-215-0x0000000000400000-0x000000000046E000-memory.dmp
                                                      Filesize

                                                      440KB

                                                    • memory/5020-235-0x0000000000000000-mapping.dmp
                                                    • memory/5116-161-0x0000000000000000-mapping.dmp
                                                    • memory/5284-193-0x0000000000000000-mapping.dmp
                                                    • memory/5296-195-0x0000000000000000-mapping.dmp
                                                    • memory/5396-202-0x0000000000CD0000-0x0000000000CF0000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/5396-265-0x00000000070D0000-0x0000000007292000-memory.dmp
                                                      Filesize

                                                      1.8MB

                                                    • memory/5396-266-0x00000000077D0000-0x0000000007CFC000-memory.dmp
                                                      Filesize

                                                      5.2MB

                                                    • memory/5396-197-0x0000000000000000-mapping.dmp
                                                    • memory/5524-203-0x0000000000000000-mapping.dmp
                                                    • memory/5592-205-0x0000000000000000-mapping.dmp
                                                    • memory/5604-209-0x0000000000000000-mapping.dmp
                                                    • memory/5724-239-0x0000000000000000-mapping.dmp
                                                    • memory/5820-218-0x0000000000000000-mapping.dmp
                                                    • memory/6004-274-0x0000000000000000-mapping.dmp
                                                    • memory/6012-222-0x0000000000000000-mapping.dmp
                                                    • memory/6056-275-0x0000000000000000-mapping.dmp
                                                    • memory/6116-225-0x0000000000000000-mapping.dmp
                                                    • memory/6116-283-0x0000000000000000-mapping.dmp