Analysis

  • max time kernel
    159s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2022 17:53

General

  • Target

    8d1605e7fc3ae53fe55eedf30f612d03b594697be075f093a3675bbe5529e954.exe

  • Size

    2.6MB

  • MD5

    825b30ddb005fba9959db05c51e33637

  • SHA1

    579b8f5447bf7506473bd05e486f772f9d9e394b

  • SHA256

    8d1605e7fc3ae53fe55eedf30f612d03b594697be075f093a3675bbe5529e954

  • SHA512

    f0c817ce2780f344bc650c3c7dfa0e16ec9df2c6b07dbb11b9d1700e13247f8fcff50959892ec11ca4655c5bb71e908745cd73d6aea598d44563bd37a32f3175

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

Molecule JK

C2

insttaller.com:40915

Attributes
  • auth_value

    abb046f9600c78fd9272c2e96c3cfe48

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d1605e7fc3ae53fe55eedf30f612d03b594697be075f093a3675bbe5529e954.exe
    "C:\Users\Admin\AppData\Local\Temp\8d1605e7fc3ae53fe55eedf30f612d03b594697be075f093a3675bbe5529e954.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AEmX4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xdc,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
        3⤵
          PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,11640673783066577948,5536481158820526528,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
          3⤵
            PID:5488
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,11640673783066577948,5536481158820526528,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
            3⤵
              PID:5956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1ARmX4
            2⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:212
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
              3⤵
                PID:2096
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                3⤵
                  PID:5336
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5664
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                  3⤵
                    PID:6024
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                    3⤵
                      PID:6624
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                      3⤵
                        PID:6700
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:1
                        3⤵
                          PID:6612
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:1
                          3⤵
                            PID:5436
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                            3⤵
                              PID:6248
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                              3⤵
                                PID:5248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                3⤵
                                  PID:3840
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                  3⤵
                                    PID:5584
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                    3⤵
                                      PID:5488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                      3⤵
                                        PID:4064
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7192 /prefetch:8
                                        3⤵
                                          PID:4684
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:1
                                          3⤵
                                            PID:5732
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8064 /prefetch:1
                                            3⤵
                                              PID:3016
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 /prefetch:8
                                              3⤵
                                                PID:2796
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                3⤵
                                                • Drops file in Program Files directory
                                                PID:3088
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6fa725460,0x7ff6fa725470,0x7ff6fa725480
                                                  4⤵
                                                    PID:3480
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2628 /prefetch:8
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1380
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8364 /prefetch:8
                                                  3⤵
                                                    PID:5908
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4948
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,1913921847362820808,4894412874957519712,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7032 /prefetch:8
                                                    3⤵
                                                      PID:1932
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AAmX4
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4412
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                      3⤵
                                                        PID:1448
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,638986008869680779,4866683442466917133,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                                                        3⤵
                                                          PID:5476
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,638986008869680779,4866683442466917133,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:3
                                                          3⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5880
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AFmX4
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4456
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                          3⤵
                                                            PID:1648
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,3176372023092208202,16174282234868798168,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                                            3⤵
                                                              PID:5620
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,3176372023092208202,16174282234868798168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                              3⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5924
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AGmX4
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:996
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                              3⤵
                                                                PID:4764
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,4981757682153288507,13799217910520840931,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:3
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5948
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AJmX4
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2340
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                                3⤵
                                                                  PID:3788
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,1365099318887847021,14033984421605261222,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                                                                  3⤵
                                                                    PID:5536
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,1365099318887847021,14033984421605261222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                                                                    3⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5932
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AKmX4
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2444
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                                    3⤵
                                                                      PID:1268
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,11645339834123879474,4091119077555487366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
                                                                      3⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:6360
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,11645339834123879474,4091119077555487366,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1968 /prefetch:2
                                                                      3⤵
                                                                        PID:5344
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AZmX4
                                                                      2⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3896
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                                        3⤵
                                                                          PID:3552
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9824439173644150587,8765528718036919671,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                                                          3⤵
                                                                            PID:5608
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9824439173644150587,8765528718036919671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5916
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AVmX4
                                                                          2⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3380
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc92cd46f8,0x7ffc92cd4708,0x7ffc92cd4718
                                                                            3⤵
                                                                              PID:3444
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,3110491843555465884,15722595028222262333,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:2
                                                                              3⤵
                                                                                PID:5676
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,3110491843555465884,15722595028222262333,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                3⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5940
                                                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:768
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 760
                                                                                3⤵
                                                                                • Program crash
                                                                                PID:4376
                                                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4432
                                                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1908
                                                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4636
                                                                            • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\brokerius.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3924
                                                                            • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2012
                                                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2516
                                                                            • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:6008
                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6972
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5760
                                                                                • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3400
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                                                    5⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5444
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3160
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:6828
                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4220
                                                                            • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6596
                                                                            • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:7088
                                                                            • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5636
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\TypeRes\DllResource.exe"
                                                                                3⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:5308
                                                                              • C:\Users\Admin\TypeRes\DllResource.exe
                                                                                "C:\Users\Admin\TypeRes\DllResource.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2288
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
                                                                                3⤵
                                                                                  PID:2628
                                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                                    chcp 65001
                                                                                    4⤵
                                                                                      PID:1448
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1
                                                                                      4⤵
                                                                                      • Runs ping.exe
                                                                                      PID:1576
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:6760
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 768 -ip 768
                                                                                  1⤵
                                                                                    PID:3424

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Persistence

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Privilege Escalation

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  1
                                                                                  T1112

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  3
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  5
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  5
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Remote System Discovery

                                                                                  1
                                                                                  T1018

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  3
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                    Filesize

                                                                                    339KB

                                                                                    MD5

                                                                                    501e0f6fa90340e3d7ff26f276cd582e

                                                                                    SHA1

                                                                                    1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                    SHA256

                                                                                    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                    SHA512

                                                                                    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                    Filesize

                                                                                    339KB

                                                                                    MD5

                                                                                    501e0f6fa90340e3d7ff26f276cd582e

                                                                                    SHA1

                                                                                    1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                                    SHA256

                                                                                    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                                    SHA512

                                                                                    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                                  • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                    Filesize

                                                                                    275KB

                                                                                    MD5

                                                                                    e286594f838dd3bf101ad39b9f55270c

                                                                                    SHA1

                                                                                    4fcbb12f53262a2267ea431926d7a534f4b8f1e3

                                                                                    SHA256

                                                                                    18e95d43d7f659e32a2eee43923193c6be7ad8278f8cdbcfc12b6bbe17c3d860

                                                                                    SHA512

                                                                                    61607e2025cb1c6c81dd1c303611d84d3fffb56ec0a17d66acb708e717046f9b0ddb657884a81fdaf268919bad901c3507e2af53ae7b6ca862dd1b40061cf05e

                                                                                  • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                    Filesize

                                                                                    275KB

                                                                                    MD5

                                                                                    e286594f838dd3bf101ad39b9f55270c

                                                                                    SHA1

                                                                                    4fcbb12f53262a2267ea431926d7a534f4b8f1e3

                                                                                    SHA256

                                                                                    18e95d43d7f659e32a2eee43923193c6be7ad8278f8cdbcfc12b6bbe17c3d860

                                                                                    SHA512

                                                                                    61607e2025cb1c6c81dd1c303611d84d3fffb56ec0a17d66acb708e717046f9b0ddb657884a81fdaf268919bad901c3507e2af53ae7b6ca862dd1b40061cf05e

                                                                                  • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                                    Filesize

                                                                                    704KB

                                                                                    MD5

                                                                                    ce94ce7de8279ecf9519b12f124543c3

                                                                                    SHA1

                                                                                    be2563e381439ed33869a052391eec1ddd40faa0

                                                                                    SHA256

                                                                                    f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

                                                                                    SHA512

                                                                                    9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

                                                                                  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    3243054d3acd513abcc72ee1d1b65c97

                                                                                    SHA1

                                                                                    d23afd7ef0f4cc3cf5a492b7d46b557c7bc11cb3

                                                                                    SHA256

                                                                                    5bc24a5dea878774ce9c928a13f007e6ac604474349f33ce4f946aa4b7189ccc

                                                                                    SHA512

                                                                                    931c3735474a70ebdfc3b849448532b782062c1228079ca9a9367cd6e4d5cf181ae794427becc85d7921703d0288d6639682a858f3a43338b679258d7d29e6e3

                                                                                  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    3243054d3acd513abcc72ee1d1b65c97

                                                                                    SHA1

                                                                                    d23afd7ef0f4cc3cf5a492b7d46b557c7bc11cb3

                                                                                    SHA256

                                                                                    5bc24a5dea878774ce9c928a13f007e6ac604474349f33ce4f946aa4b7189ccc

                                                                                    SHA512

                                                                                    931c3735474a70ebdfc3b849448532b782062c1228079ca9a9367cd6e4d5cf181ae794427becc85d7921703d0288d6639682a858f3a43338b679258d7d29e6e3

                                                                                  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    2647a5be31a41a39bf2497125018dbce

                                                                                    SHA1

                                                                                    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                    SHA256

                                                                                    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                    SHA512

                                                                                    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    2647a5be31a41a39bf2497125018dbce

                                                                                    SHA1

                                                                                    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                                    SHA256

                                                                                    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                                    SHA512

                                                                                    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                    Filesize

                                                                                    757KB

                                                                                    MD5

                                                                                    3ec059bd19d6655ba83ae1e644b80510

                                                                                    SHA1

                                                                                    61fa49d4473e91509b32a3b675a236b1eab74d08

                                                                                    SHA256

                                                                                    7dc81dc72cb4f89ad022bb15419e1b6170cf77942b8ec29839924b7b4fe7896c

                                                                                    SHA512

                                                                                    5324c3a902b96d5782e01dd0bfb177055a6908112c60c85af49c7e863b62f0947d6e18d5ac370652008c5983b0c8bd762ab4444822d0ad547a88883970adabe9

                                                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                    Filesize

                                                                                    757KB

                                                                                    MD5

                                                                                    3ec059bd19d6655ba83ae1e644b80510

                                                                                    SHA1

                                                                                    61fa49d4473e91509b32a3b675a236b1eab74d08

                                                                                    SHA256

                                                                                    7dc81dc72cb4f89ad022bb15419e1b6170cf77942b8ec29839924b7b4fe7896c

                                                                                    SHA512

                                                                                    5324c3a902b96d5782e01dd0bfb177055a6908112c60c85af49c7e863b62f0947d6e18d5ac370652008c5983b0c8bd762ab4444822d0ad547a88883970adabe9

                                                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                    SHA1

                                                                                    66e298653beb7f652eb44922010910ced6242879

                                                                                    SHA256

                                                                                    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                    SHA512

                                                                                    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                    Filesize

                                                                                    107KB

                                                                                    MD5

                                                                                    bbd8ea73b7626e0ca5b91d355df39b7f

                                                                                    SHA1

                                                                                    66e298653beb7f652eb44922010910ced6242879

                                                                                    SHA256

                                                                                    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                                    SHA512

                                                                                    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                                  • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                                    Filesize

                                                                                    1.7MB

                                                                                    MD5

                                                                                    63fd052610279f9eb9f1fee8e262f2a4

                                                                                    SHA1

                                                                                    aac344ed6f54c367be51effbf6e84128ee8c6992

                                                                                    SHA256

                                                                                    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

                                                                                    SHA512

                                                                                    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

                                                                                  • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                                    Filesize

                                                                                    1.7MB

                                                                                    MD5

                                                                                    63fd052610279f9eb9f1fee8e262f2a4

                                                                                    SHA1

                                                                                    aac344ed6f54c367be51effbf6e84128ee8c6992

                                                                                    SHA256

                                                                                    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

                                                                                    SHA512

                                                                                    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

                                                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                    Filesize

                                                                                    275KB

                                                                                    MD5

                                                                                    a2414bb5522d3844b6c9a84537d7ce43

                                                                                    SHA1

                                                                                    56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                                                    SHA256

                                                                                    31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                                                    SHA512

                                                                                    408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                    Filesize

                                                                                    275KB

                                                                                    MD5

                                                                                    a2414bb5522d3844b6c9a84537d7ce43

                                                                                    SHA1

                                                                                    56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                                                    SHA256

                                                                                    31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                                                    SHA512

                                                                                    408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                    Filesize

                                                                                    246KB

                                                                                    MD5

                                                                                    414ffd7094c0f50662ffa508ca43b7d0

                                                                                    SHA1

                                                                                    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                    SHA256

                                                                                    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                    SHA512

                                                                                    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                    Filesize

                                                                                    246KB

                                                                                    MD5

                                                                                    414ffd7094c0f50662ffa508ca43b7d0

                                                                                    SHA1

                                                                                    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                                                    SHA256

                                                                                    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                                                    SHA512

                                                                                    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    af05481b81fdeb6c34b41fa28542b8e1

                                                                                    SHA1

                                                                                    30982103d4ad165cda1b492f96da553b0d5a8663

                                                                                    SHA256

                                                                                    61fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2

                                                                                    SHA512

                                                                                    6671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    71b657795f1d63721f304fcf46915016

                                                                                    SHA1

                                                                                    d2cabf753a2b8888642a3a26878e7f47784153b2

                                                                                    SHA256

                                                                                    f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                                                                    SHA512

                                                                                    dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    5047d5a19509238a53b150a7928c47c8

                                                                                    SHA1

                                                                                    cfcc5aa47fd33e5e9b0c9120cad4126628869a50

                                                                                    SHA256

                                                                                    7e6fd322c941b45c88960969ee1a786f0360766a2f40393a337ce43e25adb4eb

                                                                                    SHA512

                                                                                    d19f3c624af849a8400d2f19e692e8b0c2749209ec7daeb67fc2f7092265c1f7c9b144b62b0c28d8d8ee22883cf26a8ea2f5ef86accefada7cf126761fd86698

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    5047d5a19509238a53b150a7928c47c8

                                                                                    SHA1

                                                                                    cfcc5aa47fd33e5e9b0c9120cad4126628869a50

                                                                                    SHA256

                                                                                    7e6fd322c941b45c88960969ee1a786f0360766a2f40393a337ce43e25adb4eb

                                                                                    SHA512

                                                                                    d19f3c624af849a8400d2f19e692e8b0c2749209ec7daeb67fc2f7092265c1f7c9b144b62b0c28d8d8ee22883cf26a8ea2f5ef86accefada7cf126761fd86698

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    6c73d38f4618c491c67c2a97b0380176

                                                                                    SHA1

                                                                                    01edeeffd10f8c0d9ffca0363e88b361abcbf70b

                                                                                    SHA256

                                                                                    47f47d73d73cf9c1a20805ad0ec133a099e74f98ac7084d84842214d39379349

                                                                                    SHA512

                                                                                    50c850dfca8f23b65b54b920179dd0fc760c647e3141c74f9a57640c0734ba9b6e9e98460461637f0a6d6aad4ce8aa48155d777b97020720c6c02cd365c29108

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    62cc131532d01fb954d18f40362d0120

                                                                                    SHA1

                                                                                    96d504ae325a211ba40513be10cc456d3df15efc

                                                                                    SHA256

                                                                                    b8cc75a1c7d490476ac2d38d45354cefc4a5d03f0f0fa212338250cc21174040

                                                                                    SHA512

                                                                                    ef0c9ebebc70a76477583e3dd6fac862b0e8e967460c68926ef5d6710c92f640d41ba1e95bb9ceba16d7dd854e60c074de724d3bceb2731602d6e1610a549379

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    cb2fb9aba6d0f25777bbcf06198681c1

                                                                                    SHA1

                                                                                    d030085d081a0422f0c1e169fbc53d6834a6d89e

                                                                                    SHA256

                                                                                    bfad3a97d0cb3732c0ffb4c56b54ea7c2bf8ee268fd73d38b238ccf9350098ea

                                                                                    SHA512

                                                                                    dad276e34815b43308ce8f396a46687c0227388e8c22ee41dd21d342efff7ad70b5178d4649007bfbc08acbc147f20d2bf18012a3c7045e3bd88a5cbc04f3335

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    4609197e463071f812e30531fd137cd8

                                                                                    SHA1

                                                                                    3e115482e9cefa650103c699de99f66aaebd9db3

                                                                                    SHA256

                                                                                    df5904c0f652af316193fd57bec59a7f0311e82306e243385f871f9665c0c6cb

                                                                                    SHA512

                                                                                    d1f2059277459ea67ecd7f1c93c35fea61b09bd3f08ca1ca65f2948f61b3f8454b4728557c33bd625429ff7646c9e10bf590505df92ad09ee6a1f3b94825775a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    dfba5f3e198df8a0f9c620b310ede9e2

                                                                                    SHA1

                                                                                    e48deee4e6575fbb883e61eca1b0ebc3e269831d

                                                                                    SHA256

                                                                                    937c6823c8d9c82db4fc110231279a23c0904e17f265c94339544aa8709f383f

                                                                                    SHA512

                                                                                    58f701679816103fc66d63ebdeaf67240981bcd1fb7b13a26775dcd182863ffed7e5928d23a1296db49b24148fa69e9f72f4179d62b21af686c8292248b0a5cd

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    78ac4d666e683ccab949d9131641e6cb

                                                                                    SHA1

                                                                                    d3b4466b432fd4a7a722ded73dc3b00b4bcdd6b9

                                                                                    SHA256

                                                                                    ecc35dea92ea5b11ea0978a56c7f5975a927b131999515e65da022785720a398

                                                                                    SHA512

                                                                                    e81224b9abfe01271f8d396af21646757fba2f1c1ac88f32d4e5528818d934eb641641f84af2e18b383edeaa0b5a21233166ff09eca08fe9062227e819d671a1

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    6c73d38f4618c491c67c2a97b0380176

                                                                                    SHA1

                                                                                    01edeeffd10f8c0d9ffca0363e88b361abcbf70b

                                                                                    SHA256

                                                                                    47f47d73d73cf9c1a20805ad0ec133a099e74f98ac7084d84842214d39379349

                                                                                    SHA512

                                                                                    50c850dfca8f23b65b54b920179dd0fc760c647e3141c74f9a57640c0734ba9b6e9e98460461637f0a6d6aad4ce8aa48155d777b97020720c6c02cd365c29108

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    4609197e463071f812e30531fd137cd8

                                                                                    SHA1

                                                                                    3e115482e9cefa650103c699de99f66aaebd9db3

                                                                                    SHA256

                                                                                    df5904c0f652af316193fd57bec59a7f0311e82306e243385f871f9665c0c6cb

                                                                                    SHA512

                                                                                    d1f2059277459ea67ecd7f1c93c35fea61b09bd3f08ca1ca65f2948f61b3f8454b4728557c33bd625429ff7646c9e10bf590505df92ad09ee6a1f3b94825775a

                                                                                  • \??\pipe\LOCAL\crashpad_212_MNMHBNYGDJLTOODN
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\pipe\LOCAL\crashpad_2340_AYXMLXFZIVGUZMHC
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\pipe\LOCAL\crashpad_2444_PVJPIXAUYRQHDBAY
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\pipe\LOCAL\crashpad_3380_TTWRZKWRFZJCFYYJ
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\pipe\LOCAL\crashpad_3896_JZCDIOUQBUMEEXGM
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\pipe\LOCAL\crashpad_4456_XDWJTYVQHDZJSAYS
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • memory/212-133-0x0000000000000000-mapping.dmp
                                                                                  • memory/220-134-0x0000000000000000-mapping.dmp
                                                                                  • memory/768-316-0x0000000001F60000-0x0000000001F70000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/768-216-0x0000000001F60000-0x0000000001F70000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/768-159-0x0000000000000000-mapping.dmp
                                                                                  • memory/768-315-0x000000000081C000-0x000000000082D000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/768-215-0x000000000081C000-0x000000000082D000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/768-222-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                    Filesize

                                                                                    440KB

                                                                                  • memory/768-284-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                    Filesize

                                                                                    440KB

                                                                                  • memory/996-143-0x0000000000000000-mapping.dmp
                                                                                  • memory/1268-149-0x0000000000000000-mapping.dmp
                                                                                  • memory/1448-139-0x0000000000000000-mapping.dmp
                                                                                  • memory/1648-141-0x0000000000000000-mapping.dmp
                                                                                  • memory/1864-132-0x0000000000000000-mapping.dmp
                                                                                  • memory/1908-178-0x00000000003D0000-0x00000000003F0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1908-213-0x00000000057B0000-0x0000000005DC8000-memory.dmp
                                                                                    Filesize

                                                                                    6.1MB

                                                                                  • memory/1908-254-0x0000000005360000-0x000000000539C000-memory.dmp
                                                                                    Filesize

                                                                                    240KB

                                                                                  • memory/1908-173-0x0000000000000000-mapping.dmp
                                                                                  • memory/2012-326-0x0000000005CC0000-0x0000000006264000-memory.dmp
                                                                                    Filesize

                                                                                    5.6MB

                                                                                  • memory/2012-325-0x0000000005670000-0x0000000005702000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/2012-324-0x00000000055F0000-0x0000000005666000-memory.dmp
                                                                                    Filesize

                                                                                    472KB

                                                                                  • memory/2012-327-0x0000000005830000-0x000000000584E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/2012-330-0x0000000005C30000-0x0000000005C80000-memory.dmp
                                                                                    Filesize

                                                                                    320KB

                                                                                  • memory/2012-244-0x0000000004A50000-0x0000000004B5A000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/2012-188-0x00000000000D0000-0x00000000000F0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2012-183-0x0000000000000000-mapping.dmp
                                                                                  • memory/2096-135-0x0000000000000000-mapping.dmp
                                                                                  • memory/2288-349-0x000000000C9D0000-0x000000000CADC000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/2288-341-0x0000000002309000-0x0000000002ADB000-memory.dmp
                                                                                    Filesize

                                                                                    7.8MB

                                                                                  • memory/2288-348-0x000000000C9D0000-0x000000000CADC000-memory.dmp
                                                                                    Filesize

                                                                                    1.0MB

                                                                                  • memory/2288-353-0x0000000002AEF000-0x0000000002C7B000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/2288-345-0x0000000002AEF000-0x0000000002C7B000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/2288-343-0x0000000002309000-0x0000000002ADB000-memory.dmp
                                                                                    Filesize

                                                                                    7.8MB

                                                                                  • memory/2288-350-0x000000000C990000-0x000000000C9A2000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/2288-342-0x0000000002AEF000-0x0000000002C7B000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/2340-145-0x0000000000000000-mapping.dmp
                                                                                  • memory/2444-148-0x0000000000000000-mapping.dmp
                                                                                  • memory/2516-296-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/2516-174-0x0000000000000000-mapping.dmp
                                                                                  • memory/3016-291-0x0000000000000000-mapping.dmp
                                                                                  • memory/3088-331-0x0000000000000000-mapping.dmp
                                                                                  • memory/3380-155-0x0000000000000000-mapping.dmp
                                                                                  • memory/3400-335-0x0000000000050000-0x00000000000A0000-memory.dmp
                                                                                    Filesize

                                                                                    320KB

                                                                                  • memory/3444-156-0x0000000000000000-mapping.dmp
                                                                                  • memory/3480-332-0x0000000000000000-mapping.dmp
                                                                                  • memory/3552-153-0x0000000000000000-mapping.dmp
                                                                                  • memory/3788-147-0x0000000000000000-mapping.dmp
                                                                                  • memory/3840-276-0x0000000000000000-mapping.dmp
                                                                                  • memory/3896-152-0x0000000000000000-mapping.dmp
                                                                                  • memory/3924-185-0x0000000000000000-mapping.dmp
                                                                                  • memory/4064-283-0x0000000000000000-mapping.dmp
                                                                                  • memory/4220-339-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/4220-336-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/4220-338-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/4412-137-0x0000000000000000-mapping.dmp
                                                                                  • memory/4432-265-0x0000000000400000-0x00000000004C5000-memory.dmp
                                                                                    Filesize

                                                                                    788KB

                                                                                  • memory/4432-264-0x0000000002740000-0x0000000002752000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/4432-166-0x0000000000000000-mapping.dmp
                                                                                  • memory/4456-138-0x0000000000000000-mapping.dmp
                                                                                  • memory/4636-223-0x0000000002560000-0x0000000002572000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/4636-177-0x0000000000000000-mapping.dmp
                                                                                  • memory/4636-333-0x0000000006A00000-0x0000000006BC2000-memory.dmp
                                                                                    Filesize

                                                                                    1.8MB

                                                                                  • memory/4636-334-0x0000000007620000-0x0000000007B4C000-memory.dmp
                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/4636-184-0x0000000000300000-0x0000000000344000-memory.dmp
                                                                                    Filesize

                                                                                    272KB

                                                                                  • memory/4684-286-0x0000000000000000-mapping.dmp
                                                                                  • memory/4764-144-0x0000000000000000-mapping.dmp
                                                                                  • memory/5248-274-0x0000000000000000-mapping.dmp
                                                                                  • memory/5336-201-0x0000000000000000-mapping.dmp
                                                                                  • memory/5344-248-0x0000000000000000-mapping.dmp
                                                                                  • memory/5436-270-0x0000000000000000-mapping.dmp
                                                                                  • memory/5476-206-0x0000000000000000-mapping.dmp
                                                                                  • memory/5488-281-0x0000000000000000-mapping.dmp
                                                                                  • memory/5488-207-0x0000000000000000-mapping.dmp
                                                                                  • memory/5536-210-0x0000000000000000-mapping.dmp
                                                                                  • memory/5584-278-0x0000000000000000-mapping.dmp
                                                                                  • memory/5608-211-0x0000000000000000-mapping.dmp
                                                                                  • memory/5620-212-0x0000000000000000-mapping.dmp
                                                                                  • memory/5636-280-0x0000000002210000-0x00000000029E2000-memory.dmp
                                                                                    Filesize

                                                                                    7.8MB

                                                                                  • memory/5636-292-0x0000000002210000-0x00000000029E2000-memory.dmp
                                                                                    Filesize

                                                                                    7.8MB

                                                                                  • memory/5636-240-0x0000000000000000-mapping.dmp
                                                                                  • memory/5636-340-0x00000000029F1000-0x0000000002B7D000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/5636-293-0x00000000029F1000-0x0000000002B7D000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/5636-287-0x00000000029F1000-0x0000000002B7D000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/5664-208-0x0000000000000000-mapping.dmp
                                                                                  • memory/5676-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/5732-289-0x0000000000000000-mapping.dmp
                                                                                  • memory/5760-321-0x0000000005DB0000-0x0000000005E16000-memory.dmp
                                                                                    Filesize

                                                                                    408KB

                                                                                  • memory/5760-318-0x0000000000000000-mapping.dmp
                                                                                  • memory/5760-322-0x0000000005E40000-0x0000000005EA6000-memory.dmp
                                                                                    Filesize

                                                                                    408KB

                                                                                  • memory/5760-323-0x0000000006430000-0x000000000644E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/5760-320-0x00000000055B0000-0x0000000005BD8000-memory.dmp
                                                                                    Filesize

                                                                                    6.2MB

                                                                                  • memory/5760-319-0x0000000004EE0000-0x0000000004F16000-memory.dmp
                                                                                    Filesize

                                                                                    216KB

                                                                                  • memory/5760-328-0x0000000007D10000-0x000000000838A000-memory.dmp
                                                                                    Filesize

                                                                                    6.5MB

                                                                                  • memory/5760-329-0x0000000006970000-0x000000000698A000-memory.dmp
                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/5880-217-0x0000000000000000-mapping.dmp
                                                                                  • memory/5916-220-0x0000000000000000-mapping.dmp
                                                                                  • memory/5924-229-0x0000000000000000-mapping.dmp
                                                                                  • memory/5932-230-0x0000000000000000-mapping.dmp
                                                                                  • memory/5940-232-0x0000000000000000-mapping.dmp
                                                                                  • memory/5948-235-0x0000000000000000-mapping.dmp
                                                                                  • memory/5956-234-0x0000000000000000-mapping.dmp
                                                                                  • memory/6008-218-0x0000000000000000-mapping.dmp
                                                                                  • memory/6024-237-0x0000000000000000-mapping.dmp
                                                                                  • memory/6248-272-0x0000000000000000-mapping.dmp
                                                                                  • memory/6360-251-0x0000000000000000-mapping.dmp
                                                                                  • memory/6596-261-0x0000000000A20000-0x0000000000A40000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/6596-256-0x0000000000000000-mapping.dmp
                                                                                  • memory/6612-268-0x0000000000000000-mapping.dmp
                                                                                  • memory/6624-259-0x0000000000000000-mapping.dmp
                                                                                  • memory/6700-263-0x0000000000000000-mapping.dmp
                                                                                  • memory/6828-346-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/6828-347-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/6828-354-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/6972-294-0x0000000000000000-mapping.dmp
                                                                                  • memory/6972-295-0x0000000000D20000-0x0000000000D70000-memory.dmp
                                                                                    Filesize

                                                                                    320KB

                                                                                  • memory/6972-317-0x0000000006420000-0x0000000006442000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/7088-266-0x0000000000000000-mapping.dmp