Analysis

  • max time kernel
    168s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2022 05:41

General

  • Target

    80811e204cb2d3a4ae4ffef363fd3104.exe

  • Size

    1.1MB

  • MD5

    80811e204cb2d3a4ae4ffef363fd3104

  • SHA1

    156e0133c120cf78e542638a5a22140032fd13ae

  • SHA256

    13f8728b95a9ca527c725c440726814ffbc88eeaf9323e50958fa3a8df969372

  • SHA512

    c309c222d7e86254d8d8c8f4885d0c0232cebbbca0cf9039d3bb99dc73512d31bfc8d911bc579f19a53a10f9eb26d9b5fdd901e4de7da81e25896cefe992afe4

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80811e204cb2d3a4ae4ffef363fd3104.exe
    "C:\Users\Admin\AppData\Local\Temp\80811e204cb2d3a4ae4ffef363fd3104.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbbe1346f8,0x7ffbbe134708,0x7ffbbe134718
        3⤵
          PID:4688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,13364054460671408825,7584871306039493890,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
          3⤵
            PID:2588
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,13364054460671408825,7584871306039493890,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2148
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbbe1346f8,0x7ffbbe134708,0x7ffbbe134718
            3⤵
              PID:972
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,2718697539807338006,12020278950913441103,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
              3⤵
                PID:4272
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,2718697539807338006,12020278950913441103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2748
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4204
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbbe1346f8,0x7ffbbe134708,0x7ffbbe134718
                3⤵
                  PID:1080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5074174912557287827,7105174790449633810,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                  3⤵
                    PID:4644
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5074174912557287827,7105174790449633810,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2512
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2200
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffbbe1346f8,0x7ffbbe134708,0x7ffbbe134718
                    3⤵
                      PID:1132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,755892696507588838,9492509544158493817,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                      3⤵
                        PID:3140
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,755892696507588838,9492509544158493817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2856
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nXvZ4
                      2⤵
                      • Adds Run key to start application
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:4284
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbbe1346f8,0x7ffbbe134708,0x7ffbbe134718
                        3⤵
                          PID:3828
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                          3⤵
                            PID:4268
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1808 /prefetch:3
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1688
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
                            3⤵
                              PID:4444
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                              3⤵
                                PID:5356
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                3⤵
                                  PID:5412
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                                  3⤵
                                    PID:5640
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                                    3⤵
                                      PID:5676
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:1
                                      3⤵
                                        PID:5852
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                        3⤵
                                          PID:5940
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5312 /prefetch:8
                                          3⤵
                                            PID:6012
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4292 /prefetch:8
                                            3⤵
                                              PID:5556
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                                              3⤵
                                                PID:5948
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                                                3⤵
                                                  PID:4592
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7616 /prefetch:8
                                                  3⤵
                                                    PID:3392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                    3⤵
                                                    • Drops file in Program Files directory
                                                    PID:5216
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff781d25460,0x7ff781d25470,0x7ff781d25480
                                                      4⤵
                                                        PID:5692
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7616 /prefetch:8
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5776
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8148 /prefetch:8
                                                      3⤵
                                                        PID:2008
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6300 /prefetch:2
                                                        3⤵
                                                          PID:2072
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2152,2672388637306625328,14544877710985013150,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3444 /prefetch:8
                                                          3⤵
                                                            PID:3220
                                                        • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1508
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 1180
                                                            3⤵
                                                            • Program crash
                                                            PID:4532
                                                        • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2092
                                                        • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks processor information in registry
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:32
                                                        • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1300
                                                        • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6132
                                                        • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:5320
                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5940
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:896
                                                            • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4644
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                                5⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5404
                                                              • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:5932
                                                              • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1208
                                                              • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:3468
                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4548
                                                        • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5072
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:1432
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:5580
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1508 -ip 1508
                                                            1⤵
                                                              PID:1796
                                                            • C:\Users\Admin\AppData\Local\Temp\F586.exe
                                                              C:\Users\Admin\AppData\Local\Temp\F586.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              PID:2748
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                                2⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5864
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:4464
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 872
                                                                  2⤵
                                                                  • Program crash
                                                                  PID:4156
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4464 -ip 4464
                                                                1⤵
                                                                  PID:6000
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:4700

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                  Persistence

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1060

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  1
                                                                  T1112

                                                                  Credential Access

                                                                  Credentials in Files

                                                                  3
                                                                  T1081

                                                                  Discovery

                                                                  Query Registry

                                                                  5
                                                                  T1012

                                                                  System Information Discovery

                                                                  5
                                                                  T1082

                                                                  Peripheral Device Discovery

                                                                  1
                                                                  T1120

                                                                  Collection

                                                                  Data from Local System

                                                                  3
                                                                  T1005

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                                    Filesize

                                                                    274KB

                                                                    MD5

                                                                    eb95bd35b211240a79cdae0f92b3c3be

                                                                    SHA1

                                                                    e38380e708f8edac8c22339222f53e5f4d31edeb

                                                                    SHA256

                                                                    ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                                    SHA512

                                                                    13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                                  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                                    Filesize

                                                                    274KB

                                                                    MD5

                                                                    eb95bd35b211240a79cdae0f92b3c3be

                                                                    SHA1

                                                                    e38380e708f8edac8c22339222f53e5f4d31edeb

                                                                    SHA256

                                                                    ca001eae20029c736e73e2fc9e77a1e7eac73d863b05a9f580ed04b003ffba47

                                                                    SHA512

                                                                    13c1c49bd37a52920d09c6895883da2a33a4f79fe11a1fe2fb53e69d11beb515d8e98ad77ff76a29e662a1f84920311285c28d11eb85c68a2e3cdfd9c2563d48

                                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                    Filesize

                                                                    339KB

                                                                    MD5

                                                                    501e0f6fa90340e3d7ff26f276cd582e

                                                                    SHA1

                                                                    1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                    SHA256

                                                                    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                    SHA512

                                                                    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                    Filesize

                                                                    339KB

                                                                    MD5

                                                                    501e0f6fa90340e3d7ff26f276cd582e

                                                                    SHA1

                                                                    1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                    SHA256

                                                                    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                    SHA512

                                                                    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                  • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                    Filesize

                                                                    704KB

                                                                    MD5

                                                                    ce94ce7de8279ecf9519b12f124543c3

                                                                    SHA1

                                                                    be2563e381439ed33869a052391eec1ddd40faa0

                                                                    SHA256

                                                                    f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

                                                                    SHA512

                                                                    9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

                                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                    Filesize

                                                                    764KB

                                                                    MD5

                                                                    8044b9ea12d49d849f8b516ac3d8173b

                                                                    SHA1

                                                                    68a078e750dad5befd1212a62c903379c1e3525c

                                                                    SHA256

                                                                    22850fcde13fdc68136d790dee2f85d48069a029a618ceddfd4c6f90b9845d81

                                                                    SHA512

                                                                    44df6449741275a07f7a3eeb718a1cff7ab6004a5b7501f28fe4269f8601b6ad2a3e6a7beeff0b41e3f2bdf24b6906d49e04b150ae75a33f9537665e4f39eb28

                                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                    Filesize

                                                                    764KB

                                                                    MD5

                                                                    8044b9ea12d49d849f8b516ac3d8173b

                                                                    SHA1

                                                                    68a078e750dad5befd1212a62c903379c1e3525c

                                                                    SHA256

                                                                    22850fcde13fdc68136d790dee2f85d48069a029a618ceddfd4c6f90b9845d81

                                                                    SHA512

                                                                    44df6449741275a07f7a3eeb718a1cff7ab6004a5b7501f28fe4269f8601b6ad2a3e6a7beeff0b41e3f2bdf24b6906d49e04b150ae75a33f9537665e4f39eb28

                                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                    Filesize

                                                                    107KB

                                                                    MD5

                                                                    bbd8ea73b7626e0ca5b91d355df39b7f

                                                                    SHA1

                                                                    66e298653beb7f652eb44922010910ced6242879

                                                                    SHA256

                                                                    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                    SHA512

                                                                    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                    Filesize

                                                                    107KB

                                                                    MD5

                                                                    bbd8ea73b7626e0ca5b91d355df39b7f

                                                                    SHA1

                                                                    66e298653beb7f652eb44922010910ced6242879

                                                                    SHA256

                                                                    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                    SHA512

                                                                    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                    Filesize

                                                                    275KB

                                                                    MD5

                                                                    a2414bb5522d3844b6c9a84537d7ce43

                                                                    SHA1

                                                                    56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                                    SHA256

                                                                    31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                                    SHA512

                                                                    408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                    Filesize

                                                                    275KB

                                                                    MD5

                                                                    a2414bb5522d3844b6c9a84537d7ce43

                                                                    SHA1

                                                                    56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                                    SHA256

                                                                    31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                                    SHA512

                                                                    408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                    Filesize

                                                                    246KB

                                                                    MD5

                                                                    414ffd7094c0f50662ffa508ca43b7d0

                                                                    SHA1

                                                                    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                    SHA256

                                                                    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                    SHA512

                                                                    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                    Filesize

                                                                    246KB

                                                                    MD5

                                                                    414ffd7094c0f50662ffa508ca43b7d0

                                                                    SHA1

                                                                    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                    SHA256

                                                                    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                    SHA512

                                                                    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                    Filesize

                                                                    471B

                                                                    MD5

                                                                    1ba053a6fe8fb69a0d172752a8403ef6

                                                                    SHA1

                                                                    7ddc87014708a8c90fdea555e32b86df4e671282

                                                                    SHA256

                                                                    104388581d3971502d5207206cc0f65cd345605381620b4fbdeaab7297c126aa

                                                                    SHA512

                                                                    3879d520cfff0defb371061c5667d2604ef058987522f731902bc4c7210924a6f6e3940b3ca79c513589360628359aca0c880041c562a30060cb5c071bdf13ee

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                    Filesize

                                                                    471B

                                                                    MD5

                                                                    1ba053a6fe8fb69a0d172752a8403ef6

                                                                    SHA1

                                                                    7ddc87014708a8c90fdea555e32b86df4e671282

                                                                    SHA256

                                                                    104388581d3971502d5207206cc0f65cd345605381620b4fbdeaab7297c126aa

                                                                    SHA512

                                                                    3879d520cfff0defb371061c5667d2604ef058987522f731902bc4c7210924a6f6e3940b3ca79c513589360628359aca0c880041c562a30060cb5c071bdf13ee

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                    Filesize

                                                                    442B

                                                                    MD5

                                                                    84cf231c8ffbe10b6a8efa8e04af8d80

                                                                    SHA1

                                                                    8ec2cca401e8b37234c169e4fce967b14f43f5f4

                                                                    SHA256

                                                                    6eff70ce8a85198fe634e592f6cc61c434bfde4b74efc0a81485b1f436b83d0f

                                                                    SHA512

                                                                    a9dc9a9ab4b0477d826d2de216437fc17c4f7107c19ccb81fed8857387bef2f05935515e3f99489d1891528f76bdba59a1546509f6766ff9475e1502f65e186b

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                    Filesize

                                                                    412B

                                                                    MD5

                                                                    c43ad3b3c4997e85c6019cec6b69f300

                                                                    SHA1

                                                                    0daafa066cd59115c4c6d38b1b79b6074aca25c6

                                                                    SHA256

                                                                    7c852c8a0feb5a479f0a8c40dfda0db90c5da7234dfeef83bd12d1b375ea2916

                                                                    SHA512

                                                                    4808cf102993a0fbecd0e849c5e41d5049bcdb327179b5a95929aeeed4b60b5d444b239e4fdcafdfc3076fb09e7536aa3372a917265016032edb55e1b9933ee3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                    SHA1

                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                    SHA256

                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                    SHA512

                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    71b657795f1d63721f304fcf46915016

                                                                    SHA1

                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                    SHA256

                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                    SHA512

                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    71b657795f1d63721f304fcf46915016

                                                                    SHA1

                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                    SHA256

                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                    SHA512

                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    71b657795f1d63721f304fcf46915016

                                                                    SHA1

                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                    SHA256

                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                    SHA512

                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    71b657795f1d63721f304fcf46915016

                                                                    SHA1

                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                    SHA256

                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                    SHA512

                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    71b657795f1d63721f304fcf46915016

                                                                    SHA1

                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                    SHA256

                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                    SHA512

                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    49693267e0adbcd119f9f5e02adf3a80

                                                                    SHA1

                                                                    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                    SHA256

                                                                    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                    SHA512

                                                                    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                    Filesize

                                                                    112KB

                                                                    MD5

                                                                    30e375798049100677ea16b7c578a4ee

                                                                    SHA1

                                                                    bcab7401a5f34ac0e6f795ece8d3ed12944ae99f

                                                                    SHA256

                                                                    ea5c90cfc97f429a2f9e0b1e9b16778b5b19bd8e83a896a30002de70af84e1ce

                                                                    SHA512

                                                                    f8ae930e26ecfe06dc30d4f39858b0eec6b4a81a8139883712505b5c6b58504d463d986ef58c7151a247fe157c6013b570b9d39e1d4a860061e37e0419900582

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                                    Filesize

                                                                    116KB

                                                                    MD5

                                                                    f70aa3fa04f0536280f872ad17973c3d

                                                                    SHA1

                                                                    50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                    SHA256

                                                                    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                    SHA512

                                                                    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    25a06465818239a70ad4c4f71abb634a

                                                                    SHA1

                                                                    7475ed2c1cca02b277fbe2ab342c88c83174ef0f

                                                                    SHA256

                                                                    f5b82849fad7cfb0358d235c8db49547e15c05f6bfff7852e7e5efae9d67d3a1

                                                                    SHA512

                                                                    73491dc9e77c5ea0e10045ec7d9cbbdcd5c58455ac33f257079c8a4c06e42eba73458aa8bb2cb8c7f20f8e234a3c9e0502a3a9e4ffa427b6997122ad6ccfdd7b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    76a4dfc51eaa08c959e3a353a5665b03

                                                                    SHA1

                                                                    d662654bd82dbcdb763939d5da29ef9c3456df18

                                                                    SHA256

                                                                    9a7f5a67ec45dbf82d35fd68854cde9743116a259ee13d170339696891742613

                                                                    SHA512

                                                                    19a2ef72f38b782277547e018f016f6363b9489f9a89a24eca2d0a4cc5d1c8787431edddf0f5d88d65ad683a8e2ec453869a1450aa6cca25528c84dfb0b5b775

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    111931a22d3e20b260a5b7cde9b6622b

                                                                    SHA1

                                                                    a8613e3006e2c6e851579e40787694afffa3413e

                                                                    SHA256

                                                                    c6977254cc92ce9a1ffda473f243baea4db15436d5789312e35ead24e2adbd5a

                                                                    SHA512

                                                                    53016ee61fc91bf443e4c1d02417ca8defcfe6d010aebddb99294654e8813ed5c504f420c01008d664021d339941b995ebd46c10aeaa66f7cfb0638acbb95b20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    3098e603f500a18b79c55cda79d7527f

                                                                    SHA1

                                                                    ee4bbc7f545a03454cfe2919087a0fe7026d312a

                                                                    SHA256

                                                                    fd906a4e148de0e14e29de30c2024f28c4304df66b254b5201fb43b6fa816a6e

                                                                    SHA512

                                                                    dea3b1185be71d440a299c1aec32b356642c87efc8407ea287104fb10487f6eb94454f268c1adebcaad707fa0e6966ead66cc859e4cadbfa06458cfea5cedecb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    111931a22d3e20b260a5b7cde9b6622b

                                                                    SHA1

                                                                    a8613e3006e2c6e851579e40787694afffa3413e

                                                                    SHA256

                                                                    c6977254cc92ce9a1ffda473f243baea4db15436d5789312e35ead24e2adbd5a

                                                                    SHA512

                                                                    53016ee61fc91bf443e4c1d02417ca8defcfe6d010aebddb99294654e8813ed5c504f420c01008d664021d339941b995ebd46c10aeaa66f7cfb0638acbb95b20

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    25a06465818239a70ad4c4f71abb634a

                                                                    SHA1

                                                                    7475ed2c1cca02b277fbe2ab342c88c83174ef0f

                                                                    SHA256

                                                                    f5b82849fad7cfb0358d235c8db49547e15c05f6bfff7852e7e5efae9d67d3a1

                                                                    SHA512

                                                                    73491dc9e77c5ea0e10045ec7d9cbbdcd5c58455ac33f257079c8a4c06e42eba73458aa8bb2cb8c7f20f8e234a3c9e0502a3a9e4ffa427b6997122ad6ccfdd7b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    3098e603f500a18b79c55cda79d7527f

                                                                    SHA1

                                                                    ee4bbc7f545a03454cfe2919087a0fe7026d312a

                                                                    SHA256

                                                                    fd906a4e148de0e14e29de30c2024f28c4304df66b254b5201fb43b6fa816a6e

                                                                    SHA512

                                                                    dea3b1185be71d440a299c1aec32b356642c87efc8407ea287104fb10487f6eb94454f268c1adebcaad707fa0e6966ead66cc859e4cadbfa06458cfea5cedecb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    deccc836da7f74659976228ffb89e24b

                                                                    SHA1

                                                                    46ae383cd74d7ccae65332370787b98ba75d0c30

                                                                    SHA256

                                                                    aa493df2f3be13125177e88c680fa09b69ac584cebd9c8326f6369d7b175a6f5

                                                                    SHA512

                                                                    0e2c61f7e3ed6eb4bd7df1a74e0e1b41cc1f30b5dbd4df616455eba11e4b9e141722c83c53f06ce86d285036d4c649e5686562770b6b391082a2f452d53b99e8

                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                    Filesize

                                                                    334.1MB

                                                                    MD5

                                                                    ce25658ac9291c713590b834d96406bb

                                                                    SHA1

                                                                    5a45881222b0e35968427eaf3185c9534ad54943

                                                                    SHA256

                                                                    0dfa582e65cf4e9ea1fd9575518fff57b71b3f0f850df643319c611d39a8c2c2

                                                                    SHA512

                                                                    8f7bee11566fa8978a0e1716b51ba4e7735e98fc715a9eed0fb3b6e156abfa46f378035935b5ed8967f98bcb3ef83599208a00225bbf0cb2655306846e3d354c

                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                    Filesize

                                                                    334.1MB

                                                                    MD5

                                                                    ce25658ac9291c713590b834d96406bb

                                                                    SHA1

                                                                    5a45881222b0e35968427eaf3185c9534ad54943

                                                                    SHA256

                                                                    0dfa582e65cf4e9ea1fd9575518fff57b71b3f0f850df643319c611d39a8c2c2

                                                                    SHA512

                                                                    8f7bee11566fa8978a0e1716b51ba4e7735e98fc715a9eed0fb3b6e156abfa46f378035935b5ed8967f98bcb3ef83599208a00225bbf0cb2655306846e3d354c

                                                                  • \??\pipe\LOCAL\crashpad_2200_QWCVEEPJMGSPSONC
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • \??\pipe\LOCAL\crashpad_4204_FZWGUYOOOOONCDHI
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • \??\pipe\LOCAL\crashpad_4284_HLTWOXMAPLMFOUYA
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • \??\pipe\LOCAL\crashpad_4708_JITJNRPWPHDDKWCN
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • \??\pipe\LOCAL\crashpad_4788_OVBRMATZRQIBHSLH
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/32-154-0x0000000000000000-mapping.dmp
                                                                  • memory/32-235-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/896-283-0x00000000063A0000-0x00000000063BA000-memory.dmp
                                                                    Filesize

                                                                    104KB

                                                                  • memory/896-279-0x0000000005010000-0x0000000005638000-memory.dmp
                                                                    Filesize

                                                                    6.2MB

                                                                  • memory/896-280-0x0000000004F80000-0x0000000004FE6000-memory.dmp
                                                                    Filesize

                                                                    408KB

                                                                  • memory/896-277-0x0000000002900000-0x0000000002936000-memory.dmp
                                                                    Filesize

                                                                    216KB

                                                                  • memory/896-276-0x0000000000000000-mapping.dmp
                                                                  • memory/896-282-0x0000000007500000-0x0000000007B7A000-memory.dmp
                                                                    Filesize

                                                                    6.5MB

                                                                  • memory/896-281-0x0000000005EB0000-0x0000000005ECE000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/972-136-0x0000000000000000-mapping.dmp
                                                                  • memory/1080-138-0x0000000000000000-mapping.dmp
                                                                  • memory/1132-139-0x0000000000000000-mapping.dmp
                                                                  • memory/1208-299-0x0000000000000000-mapping.dmp
                                                                  • memory/1300-267-0x0000000009190000-0x00000000096BC000-memory.dmp
                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/1300-265-0x0000000005890000-0x00000000058AE000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/1300-164-0x00000000058C0000-0x0000000005ED8000-memory.dmp
                                                                    Filesize

                                                                    6.1MB

                                                                  • memory/1300-165-0x0000000005810000-0x0000000005822000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/1300-166-0x0000000007420000-0x000000000752A000-memory.dmp
                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/1300-167-0x0000000007310000-0x000000000734C000-memory.dmp
                                                                    Filesize

                                                                    240KB

                                                                  • memory/1300-262-0x0000000007350000-0x00000000073E2000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/1300-264-0x0000000007F30000-0x0000000007FA6000-memory.dmp
                                                                    Filesize

                                                                    472KB

                                                                  • memory/1300-152-0x0000000000000000-mapping.dmp
                                                                  • memory/1300-158-0x00000000004C0000-0x00000000004E0000-memory.dmp
                                                                    Filesize

                                                                    128KB

                                                                  • memory/1300-266-0x0000000008A90000-0x0000000008C52000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1508-180-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                    Filesize

                                                                    440KB

                                                                  • memory/1508-172-0x000000000058C000-0x000000000059D000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/1508-274-0x000000000058C000-0x000000000059D000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/1508-174-0x00000000004E0000-0x00000000004F0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/1508-142-0x0000000000000000-mapping.dmp
                                                                  • memory/1688-185-0x0000000000000000-mapping.dmp
                                                                  • memory/2008-297-0x0000000000000000-mapping.dmp
                                                                  • memory/2072-304-0x0000000000000000-mapping.dmp
                                                                  • memory/2092-222-0x00000000006E0000-0x00000000006F2000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/2092-224-0x0000000000400000-0x00000000004C5000-memory.dmp
                                                                    Filesize

                                                                    788KB

                                                                  • memory/2092-147-0x0000000000000000-mapping.dmp
                                                                  • memory/2148-187-0x0000000000000000-mapping.dmp
                                                                  • memory/2200-137-0x0000000000000000-mapping.dmp
                                                                  • memory/2512-189-0x0000000000000000-mapping.dmp
                                                                  • memory/2588-183-0x0000000000000000-mapping.dmp
                                                                  • memory/2748-308-0x0000000000000000-mapping.dmp
                                                                  • memory/2748-188-0x0000000000000000-mapping.dmp
                                                                  • memory/2748-312-0x00007FFBB9530000-0x00007FFBB9FF1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2748-309-0x0000021AF69C0000-0x0000021AF6AD8000-memory.dmp
                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2748-310-0x0000021AF6E40000-0x0000021AF6E62000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/2856-186-0x0000000000000000-mapping.dmp
                                                                  • memory/3140-184-0x0000000000000000-mapping.dmp
                                                                  • memory/3220-307-0x0000000000000000-mapping.dmp
                                                                  • memory/3468-300-0x0000000000000000-mapping.dmp
                                                                  • memory/3468-303-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/3468-302-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/3468-301-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/3828-141-0x0000000000000000-mapping.dmp
                                                                  • memory/4204-135-0x0000000000000000-mapping.dmp
                                                                  • memory/4268-179-0x0000000000000000-mapping.dmp
                                                                  • memory/4272-182-0x0000000000000000-mapping.dmp
                                                                  • memory/4284-140-0x0000000000000000-mapping.dmp
                                                                  • memory/4444-191-0x0000000000000000-mapping.dmp
                                                                  • memory/4464-316-0x0000000000690000-0x00000000006FB000-memory.dmp
                                                                    Filesize

                                                                    428KB

                                                                  • memory/4464-320-0x0000000000690000-0x00000000006FB000-memory.dmp
                                                                    Filesize

                                                                    428KB

                                                                  • memory/4464-313-0x0000000000000000-mapping.dmp
                                                                  • memory/4464-315-0x0000000000700000-0x0000000000774000-memory.dmp
                                                                    Filesize

                                                                    464KB

                                                                  • memory/4548-289-0x0000000000000000-mapping.dmp
                                                                  • memory/4548-290-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4548-305-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4548-295-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4548-293-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4548-292-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4592-254-0x0000000000000000-mapping.dmp
                                                                  • memory/4644-287-0x0000000000000000-mapping.dmp
                                                                  • memory/4644-288-0x0000000000590000-0x00000000005E0000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/4644-181-0x0000000000000000-mapping.dmp
                                                                  • memory/4688-134-0x0000000000000000-mapping.dmp
                                                                  • memory/4700-317-0x0000000000000000-mapping.dmp
                                                                  • memory/4700-319-0x0000000000B80000-0x0000000000B8C000-memory.dmp
                                                                    Filesize

                                                                    48KB

                                                                  • memory/4700-318-0x0000000000B90000-0x0000000000B97000-memory.dmp
                                                                    Filesize

                                                                    28KB

                                                                  • memory/4708-133-0x0000000000000000-mapping.dmp
                                                                  • memory/4788-132-0x0000000000000000-mapping.dmp
                                                                  • memory/5072-230-0x0000000000000000-mapping.dmp
                                                                  • memory/5216-284-0x0000000000000000-mapping.dmp
                                                                  • memory/5320-228-0x0000000000000000-mapping.dmp
                                                                  • memory/5356-202-0x0000000000000000-mapping.dmp
                                                                  • memory/5404-294-0x0000000000000000-mapping.dmp
                                                                  • memory/5412-204-0x0000000000000000-mapping.dmp
                                                                  • memory/5556-234-0x0000000000000000-mapping.dmp
                                                                  • memory/5640-207-0x0000000000000000-mapping.dmp
                                                                  • memory/5676-209-0x0000000000000000-mapping.dmp
                                                                  • memory/5692-285-0x0000000000000000-mapping.dmp
                                                                  • memory/5776-286-0x0000000000000000-mapping.dmp
                                                                  • memory/5852-213-0x0000000000000000-mapping.dmp
                                                                  • memory/5864-311-0x0000000000000000-mapping.dmp
                                                                  • memory/5864-314-0x00007FFBB9530000-0x00007FFBB9FF1000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/5932-298-0x0000000000000000-mapping.dmp
                                                                  • memory/5940-275-0x00000000067F0000-0x0000000006812000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/5940-215-0x0000000000000000-mapping.dmp
                                                                  • memory/5940-268-0x0000000000000000-mapping.dmp
                                                                  • memory/5940-271-0x0000000000FF0000-0x0000000001040000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/5948-251-0x0000000000000000-mapping.dmp
                                                                  • memory/6012-218-0x0000000000000000-mapping.dmp
                                                                  • memory/6132-261-0x00000000069E0000-0x0000000006F84000-memory.dmp
                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/6132-227-0x00000000009A0000-0x00000000009E4000-memory.dmp
                                                                    Filesize

                                                                    272KB

                                                                  • memory/6132-263-0x0000000006040000-0x00000000060A6000-memory.dmp
                                                                    Filesize

                                                                    408KB

                                                                  • memory/6132-223-0x0000000000000000-mapping.dmp
                                                                  • memory/6132-278-0x0000000005240000-0x0000000005290000-memory.dmp
                                                                    Filesize

                                                                    320KB