Analysis

  • max time kernel
    1782s
  • max time network
    1787s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 05:31

General

  • Target

    clrjit_dump.dll

  • Size

    548KB

  • MD5

    bb3c1b827cba1a09c708610c564be8ec

  • SHA1

    ce850503d10d2710dbe25850a804e713b7373cae

  • SHA256

    7c294284e335b093fedec96c754d4b2630bffa9cabe4596cbc0d8d3ff3727660

  • SHA512

    393fb7a9dd03725670fe1285de765f9aaca19c10459ecc6aca75baa0c79b5c44d2a5dab8edbb07ba0ee1352fae438e7c9fb3522d6783601709c2b9cc38a8a50c

  • SSDEEP

    12288:rlk72WGvN7z5DxbOhRF+61+QfcfhwTHCWcX/WtpF:raGvN7z5DxbURFH1vfcfhXVXUF

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Detected potential entity reuse from brand microsoft.
  • Drops file in System32 directory 50 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\clrjit_dump.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\clrjit_dump.dll,#1
      2⤵
        PID:3616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 568
          3⤵
          • Program crash
          PID:1992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3616 -ip 3616
      1⤵
        PID:4328
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffbb54f46f8,0x7ffbb54f4708,0x7ffbb54f4718
          2⤵
            PID:4360
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4218166496536529689,14017430766982694679,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
            2⤵
              PID:4128
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,4218166496536529689,14017430766982694679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3888
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            1⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbb54f46f8,0x7ffbb54f4708,0x7ffbb54f4718
              2⤵
                PID:4528
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                2⤵
                  PID:4532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1544
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 /prefetch:8
                  2⤵
                    PID:3236
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                    2⤵
                      PID:2672
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                      2⤵
                        PID:4448
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                        2⤵
                          PID:1668
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4436 /prefetch:8
                          2⤵
                            PID:1992
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                            2⤵
                              PID:3192
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                              2⤵
                                PID:4520
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                                2⤵
                                  PID:5128
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6692 /prefetch:8
                                  2⤵
                                    PID:5196
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                                    2⤵
                                      PID:5256
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                      2⤵
                                        PID:5340
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:1
                                        2⤵
                                          PID:5436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                          2⤵
                                            PID:5452
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7336 /prefetch:1
                                            2⤵
                                              PID:5520
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:1
                                              2⤵
                                                PID:5716
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:1
                                                2⤵
                                                  PID:5744
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7864 /prefetch:1
                                                  2⤵
                                                    PID:5760
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7936 /prefetch:8
                                                    2⤵
                                                      PID:5844
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                      2⤵
                                                      • Drops file in Program Files directory
                                                      PID:5852
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7d36e5460,0x7ff7d36e5470,0x7ff7d36e5480
                                                        3⤵
                                                          PID:5908
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7936 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3156
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7548 /prefetch:1
                                                        2⤵
                                                          PID:4832
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7304 /prefetch:1
                                                          2⤵
                                                            PID:1556
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1780 /prefetch:8
                                                            2⤵
                                                              PID:2912
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                                                              2⤵
                                                                PID:2672
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5436 /prefetch:8
                                                                2⤵
                                                                  PID:6024
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                                                  2⤵
                                                                    PID:5984
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8316 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4888
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1120 /prefetch:8
                                                                    2⤵
                                                                      PID:3696
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8384 /prefetch:1
                                                                      2⤵
                                                                        PID:5700
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6352 /prefetch:8
                                                                        2⤵
                                                                          PID:5044
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8304 /prefetch:1
                                                                          2⤵
                                                                            PID:4108
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:1
                                                                            2⤵
                                                                              PID:5644
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7768 /prefetch:1
                                                                              2⤵
                                                                                PID:1540
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6444 /prefetch:8
                                                                                2⤵
                                                                                  PID:5200
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=8908 /prefetch:2
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4024
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:1
                                                                                  2⤵
                                                                                    PID:2760
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8924 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5904
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8868 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4468
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8908 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5192
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3092 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4648
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5940
                                                                                          • C:\Users\Admin\Downloads\VC_redist.x64.exe
                                                                                            "C:\Users\Admin\Downloads\VC_redist.x64.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4888
                                                                                            • C:\Windows\Temp\{16337E69-2CED-4274-8EEC-91E46FF57AD8}\.cr\VC_redist.x64.exe
                                                                                              "C:\Windows\Temp\{16337E69-2CED-4274-8EEC-91E46FF57AD8}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\Admin\Downloads\VC_redist.x64.exe" -burn.filehandle.attached=696 -burn.filehandle.self=700
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              • Loads dropped DLL
                                                                                              PID:3800
                                                                                              • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\.be\VC_redist.x64.exe
                                                                                                "C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{0BFA91C4-6850-4173-9A32-028D959255D7} {2C77343D-62AD-4DFE-B25F-6A268FD09BB7} 3800
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5196
                                                                                                • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                  "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={d4cecf3b-b68f-4995-8840-52ea0fab646e} -burn.filehandle.self=1148 -burn.embedded BurnPipe.{16BA0D72-4C72-4BC8-847D-3327DABCC141} {E3833F2E-3E11-4714-BD3F-35B6B302182B} 5196
                                                                                                  5⤵
                                                                                                    PID:4264
                                                                                                    • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                      "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={d4cecf3b-b68f-4995-8840-52ea0fab646e} -burn.filehandle.self=1148 -burn.embedded BurnPipe.{16BA0D72-4C72-4BC8-847D-3327DABCC141} {E3833F2E-3E11-4714-BD3F-35B6B302182B} 5196
                                                                                                      6⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4824
                                                                                                      • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                        "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{AAB7F8F3-A273-48B1-87E4-5AA5DB14F6F9} {F945BAB8-BFE8-47E5-8BF5-73CBCBABD1BC} 4824
                                                                                                        7⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:1264
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,9546711364315587161,14697014445998191791,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:8
                                                                                              2⤵
                                                                                                PID:6000
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3564
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:5332
                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x384 0x390
                                                                                                  1⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4380
                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                  1⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5576
                                                                                                • C:\Windows\system32\srtasks.exe
                                                                                                  C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                  1⤵
                                                                                                    PID:760
                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                    1⤵
                                                                                                    • Enumerates connected drives
                                                                                                    • Drops file in System32 directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3916
                                                                                                  • C:\Users\Admin\Downloads\Release\Release\THEMIDA_UNPACK_x86.exe
                                                                                                    "C:\Users\Admin\Downloads\Release\Release\THEMIDA_UNPACK_x86.exe" C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2204
                                                                                                    • C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                      "C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe"
                                                                                                      2⤵
                                                                                                        PID:3868
                                                                                                      • C:\Users\Admin\Downloads\Release\Release\pd.exe
                                                                                                        "C:\Users\Admin\Downloads\Release\Release\pd.exe" -pid 3868
                                                                                                        2⤵
                                                                                                          PID:1512
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                        1⤵
                                                                                                        • Adds Run key to start application
                                                                                                        • Enumerates system info in registry
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:1172
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffbb54f46f8,0x7ffbb54f4708,0x7ffbb54f4718
                                                                                                          2⤵
                                                                                                            PID:5312
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                                                                                                            2⤵
                                                                                                              PID:2696
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 /prefetch:3
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4764
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:1580
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3664
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2096
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3784
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:732
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:4244
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:956
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5932 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:3548
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:2240
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5408
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5484
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2192
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:1912
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5044
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6296 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4292
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:3888
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6648 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:4648
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6724 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:4892
                                                                                                                                              • C:\Users\Admin\Downloads\VC_redist.x64 (1).exe
                                                                                                                                                "C:\Users\Admin\Downloads\VC_redist.x64 (1).exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5972
                                                                                                                                                • C:\Windows\Temp\{7D5553F3-44C0-4591-B550-CA2BDC5E25F8}\.cr\VC_redist.x64 (1).exe
                                                                                                                                                  "C:\Windows\Temp\{7D5553F3-44C0-4591-B550-CA2BDC5E25F8}\.cr\VC_redist.x64 (1).exe" -burn.clean.room="C:\Users\Admin\Downloads\VC_redist.x64 (1).exe" -burn.filehandle.attached=648 -burn.filehandle.self=656
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:5764
                                                                                                                                                  • C:\Windows\Temp\{50949496-A699-4E0A-B801-349923F307B6}\.be\VC_redist.x64.exe
                                                                                                                                                    "C:\Windows\Temp\{50949496-A699-4E0A-B801-349923F307B6}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{926F1781-C8F7-41D8-AB65-F40C23A2F34D} {3672848E-4939-4FB1-B9BD-CBF0869303DB} 5764
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:1288
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5400 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:5052
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:116
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4160 /prefetch:2
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5392
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4992
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1728
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1596
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3236
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4212
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2524
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5068
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1364
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:404
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5760
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18256909256419026833,9879471984596563927,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1040
                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4752
                                                                                                                                                                          • C:\Users\Admin\Downloads\Release\Release\pd.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\Release\Release\pd.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4612
                                                                                                                                                                            • C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2864
                                                                                                                                                                              • C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe
                                                                                                                                                                                "C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe" C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2736
                                                                                                                                                                                • C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                                                                                                  "C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:784
                                                                                                                                                                                  • C:\Users\Admin\Downloads\Release\Release\pd.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\Release\Release\pd.exe" -pid 784
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3300
                                                                                                                                                                                  • C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\Release\Release\SuspendProcess.exe" C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1624
                                                                                                                                                                                    • C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:956
                                                                                                                                                                                    • C:\Users\Admin\Downloads\Release\Release\scylla\Scylla_x86.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\Release\Release\scylla\Scylla_x86.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1448
                                                                                                                                                                                    • C:\Users\Admin\Downloads\Release\Release\NikoLoader_dump.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\Release\Release\NikoLoader_dump.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5788
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=NikoLoader_dump.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2768
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x120,0x124,0x40,0x128,0x7ffbb54f46f8,0x7ffbb54f4708,0x7ffbb54f4718
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2648
                                                                                                                                                                                        • C:\Users\Admin\Downloads\Release\Release\NikoLoader_dump.exe
                                                                                                                                                                                          "C:\Users\Admin\Downloads\Release\Release\NikoLoader_dump.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:2080
                                                                                                                                                                                        • C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe
                                                                                                                                                                                          "C:\Users\Admin\Downloads\Release\Release\NikoLoader.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:1236
                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x384 0x390
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2460

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                          1
                                                                                                                                                                                          T1060

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                          1
                                                                                                                                                                                          T1112

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          5
                                                                                                                                                                                          T1012

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          5
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                          2
                                                                                                                                                                                          T1120

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            471B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6cf5592a0288361d4a6075f6ab337a47

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b2b37d9492f5eb918d65a03af4220607d39c86a6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ec3e68fd36843b764ffbb38a35adf1b0fadc16c529ddd777984a5ef376006ca0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6b64fa72d5193473ab71be38db095124a1bbaed45e2bef1758a40fd0f45bf1187bc1cf584d5a03542c1484fcb28c5ce62c0c64994b9398408a08e234d0f37954

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            412B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7ac14e687e7574d26befb644b8315d13

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5b7ea350815fb41c28520ac9a829c9f84a5c5ba4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d7053afc49009a59ca45f78a55e35a29a3cdf75029d63bbbb5a21588c2d21124

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            87b8f96df863ac16cff8e59bc6e7ad36d44ff66110a437f14f29d7055bdd9addd6e414fa1422b020e941a4022928bc2641a7f4d71d7e4651d364429998446585

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a58a7931227f93b9a54bc982c0d99582

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7591b129f025f2003039a81830b9cd5d7043d3e2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a58a7931227f93b9a54bc982c0d99582

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7591b129f025f2003039a81830b9cd5d7043d3e2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6102471af38b45f30decc8db2f59a8e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            35428c52f58b3a35d5028929b6298d6b95d6bdec

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            57e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6102471af38b45f30decc8db2f59a8e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            35428c52f58b3a35d5028929b6298d6b95d6bdec

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            57e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d9af602ee7b6b12d57f21e6602e818af

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1400d2a5cd1f710216b9372ce4edee499ed98503

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7ea0bae747f9decb7261044bd6e04584d51263d01dd025170ce0d0e8c9c2b5b0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4160bfe23407411b8f1e58c15162606854475e57a3e9f9a2d88476bd47a6a5d1d68c42d5e63a809d210c96e019b404e9918dbdad121253f8661c8b85ab85d35b

                                                                                                                                                                                          • C:\Users\Admin\Downloads\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            24.3MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            703bd677778f2a1ba1eb4338bac3b868

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a176f140e942920b777f80de89e16ea57ee32be8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2257b3fbe3c7559de8b31170155a433faf5b83829e67c589d5674ff086b868b9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a66ea382d8bdd31491627fd698242d2eda38b1d9df762c402923ef40bbca6aa2f43f22fa811c5fc894b529f9e77fcdd5ced9cd8af4a19f53845fce3780e8c041

                                                                                                                                                                                          • C:\Users\Admin\Downloads\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            24.3MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            703bd677778f2a1ba1eb4338bac3b868

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a176f140e942920b777f80de89e16ea57ee32be8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2257b3fbe3c7559de8b31170155a433faf5b83829e67c589d5674ff086b868b9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a66ea382d8bdd31491627fd698242d2eda38b1d9df762c402923ef40bbca6aa2f43f22fa811c5fc894b529f9e77fcdd5ced9cd8af4a19f53845fce3780e8c041

                                                                                                                                                                                          • C:\Windows\Temp\{16337E69-2CED-4274-8EEC-91E46FF57AD8}\.cr\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            635KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            848da6b57cb8acc151a8d64d15ba383d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f4d4a1afa9fd985c67642213b3e7ccf415591da

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a61f9775032457db28edd41f98f08c874e759f344ea8475c9ac8abbba68de12

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ff8b87e7746ecf19a150874dedd6ea4c51c76cfc291c5a80d9e5073a9bbbb2bd6ed7d10425b083578dc8d28d0d905e379fa3f919a60979e5b5c44ebc0ac613e6

                                                                                                                                                                                          • C:\Windows\Temp\{16337E69-2CED-4274-8EEC-91E46FF57AD8}\.cr\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            635KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            848da6b57cb8acc151a8d64d15ba383d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f4d4a1afa9fd985c67642213b3e7ccf415591da

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a61f9775032457db28edd41f98f08c874e759f344ea8475c9ac8abbba68de12

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ff8b87e7746ecf19a150874dedd6ea4c51c76cfc291c5a80d9e5073a9bbbb2bd6ed7d10425b083578dc8d28d0d905e379fa3f919a60979e5b5c44ebc0ac613e6

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\.ba\wixstdba.dll
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            191KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            eab9caf4277829abdf6223ec1efa0edd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\.be\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            635KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            848da6b57cb8acc151a8d64d15ba383d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f4d4a1afa9fd985c67642213b3e7ccf415591da

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a61f9775032457db28edd41f98f08c874e759f344ea8475c9ac8abbba68de12

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ff8b87e7746ecf19a150874dedd6ea4c51c76cfc291c5a80d9e5073a9bbbb2bd6ed7d10425b083578dc8d28d0d905e379fa3f919a60979e5b5c44ebc0ac613e6

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\.be\VC_redist.x64.exe
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            635KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            848da6b57cb8acc151a8d64d15ba383d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f4d4a1afa9fd985c67642213b3e7ccf415591da

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a61f9775032457db28edd41f98f08c874e759f344ea8475c9ac8abbba68de12

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ff8b87e7746ecf19a150874dedd6ea4c51c76cfc291c5a80d9e5073a9bbbb2bd6ed7d10425b083578dc8d28d0d905e379fa3f919a60979e5b5c44ebc0ac613e6

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\cab2C04DDC374BD96EB5C8EB8208F2C7C92
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.4MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            62bc0f466e65d9219281cf75c8f91380

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            0826a1591b81acf0fe30d58e19b0a87df2a49a3e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            534dd81be6b7a23a745c36eda87e6387c5d146c3a96c84793d0edc7eb85b40f3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            17713f4228c0c2793c622bbb0a90bd5688d98a6576a695cb956fa233238c4c6e5b0cb43510be4f072613ad575d0b44e7c847f48b785a161cc337a9e6fdca3bb5

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\cab5046A8AB272BF37297BB7928664C9503
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            914KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            45c9c674c0ba87f57168d6ab852e9641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            73ace24362f14dc58d4099dae6e4e62902e9e950

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d14f231d1ab0d928e309b067622b5389e0dc6c4f0d3671632066f6586c442c76

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5bb06ca9c966c9edd30944523a84efd3c13b8eb9f6a5c6cfd961a0c82a1cb193e7b58baf888dede7b740ed42ce76ab20c3e41a684c4dd9d818ff8b0d9e52e684

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\vcRuntimeAdditional_x64
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c214a9e931bbdd960bb48ac1a2b91945

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a640c55dd522e01d0be4307a5eee9a40f779a6cc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1dbd3e4e71c6678e640c289c1c64bbb12c70f65f52b27191680a9e4141d64b11

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d25fef3bdd3cd18035892618602e27621e9fb3a913e7972ec7bb624d593ae4b766e718fd2e2c7342c589e9a97beb03d2fedef22e824c6b539b83f199cb967933

                                                                                                                                                                                          • C:\Windows\Temp\{A1B4CBC5-EF08-4D66-BBF8-C42DA2B3B427}\vcRuntimeMinimum_x64
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            df77fc41aa2f85ca423919e397084137

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5b87cd2dfb661df49f9557e2fc3b95c7833c9b0b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            51b6a928f7becbf525cbeff180442b05533f8ea8f8494cc97a491e29bdd4b7c2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a36b093011b9534db0881eb72de4638e39be67a9844b14fcd3e40539aafd9aa9ce7b14d3968aedb092ecf9bca9ac0918a65f65632643782edafefa36fc12c3e2

                                                                                                                                                                                          • \??\pipe\LOCAL\crashpad_2304_FCHTDNRIDFCKKWOJ
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                          • \??\pipe\LOCAL\crashpad_2492_VHPVJBXVUFAPVTVG
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                          • memory/1236-284-0x000000000BCF0000-0x000000000BD2C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            240KB

                                                                                                                                                                                          • memory/1236-282-0x0000000005540000-0x0000000005552000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            72KB

                                                                                                                                                                                          • memory/1236-283-0x0000000005740000-0x000000000574A000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                          • memory/1264-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1512-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1540-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1544-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1556-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1580-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1668-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1992-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2096-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2204-247-0x0000000004F80000-0x0000000005524000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.6MB

                                                                                                                                                                                          • memory/2204-248-0x0000000004A70000-0x0000000004B02000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            584KB

                                                                                                                                                                                          • memory/2204-246-0x00000000001F0000-0x00000000001F8000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                          • memory/2672-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2672-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2696-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2760-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2864-275-0x00000000007E0000-0x00000000007E8000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                          • memory/2912-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3156-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3192-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3236-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3616-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3664-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3696-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3784-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3800-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3868-250-0x0000000000650000-0x0000000000710000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            768KB

                                                                                                                                                                                          • memory/3868-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3888-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4024-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4108-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4128-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4264-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4360-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4448-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4468-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4520-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4528-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4532-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4648-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4764-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4824-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4832-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4888-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4888-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5044-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5128-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5192-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5196-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5196-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5200-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5256-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5312-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5340-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5436-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5452-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5520-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5644-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5700-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5716-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5744-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5760-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5852-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5904-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5908-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5940-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5984-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6000-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6024-197-0x0000000000000000-mapping.dmp