Resubmissions

06-02-2023 07:30

230206-jbzq1afh9w 10

06-02-2023 06:56

230206-hqvj6afh2s 10

Analysis

  • max time kernel
    1800s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 06:56

General

  • Target

    Universocraft_by__JuPo_2022.yml1.txt

  • Size

    41.8MB

  • MD5

    2fada81ace28689122dc2da8858012f8

  • SHA1

    56141bf7cff07a2365de8c35f6cbff920fc8419d

  • SHA256

    5bceebc1d2b6899ca9b532e00eda646aec85221ac82d77392476f4cfc1d714cd

  • SHA512

    45fe19b69cbfbda326849c91733e25d9c989e4927530142df79be00394e75059a1987530ec9237dd421c092e606da3816da3066fdd9b0a53dfccef88e19c8437

  • SSDEEP

    49152:nSMCSyZLZMLF3fesg0TNIAtpzxjz4oJi1h10f7KANvl4oJgGi1h4c+oZhCCD5cXI:d712B5C+IVz08gO10eWZiuz

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 34 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\Universocraft_by__JuPo_2022.yml1.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    • Suspicious use of FindShellTrayWindow
    PID:2268
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffea4e146f8,0x7ffea4e14708,0x7ffea4e14718
      2⤵
        PID:2976
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
        2⤵
          PID:3296
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
          2⤵
            PID:800
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
            2⤵
              PID:3348
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
              2⤵
                PID:3528
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                2⤵
                  PID:3100
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 /prefetch:8
                  2⤵
                    PID:980
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5980 /prefetch:8
                    2⤵
                      PID:4296
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                      2⤵
                        PID:4608
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3880 /prefetch:8
                        2⤵
                          PID:1240
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          2⤵
                            PID:3716
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff793695460,0x7ff793695470,0x7ff793695480
                              3⤵
                                PID:3988
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3880 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2864
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                              2⤵
                                PID:1128
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                2⤵
                                  PID:4660
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:1
                                  2⤵
                                    PID:3268
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                                    2⤵
                                      PID:1916
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6588 /prefetch:8
                                      2⤵
                                        PID:4904
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:1
                                        2⤵
                                          PID:4060
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6676 /prefetch:8
                                          2⤵
                                            PID:224
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:1
                                            2⤵
                                              PID:3468
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                                              2⤵
                                                PID:3772
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:1
                                                2⤵
                                                  PID:436
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                  2⤵
                                                    PID:3492
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                    2⤵
                                                      PID:1824
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:1
                                                      2⤵
                                                        PID:924
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:1
                                                        2⤵
                                                          PID:1676
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                          2⤵
                                                            PID:112
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:1
                                                            2⤵
                                                              PID:3772
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                                              2⤵
                                                                PID:3664
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7328 /prefetch:8
                                                                2⤵
                                                                  PID:1508
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                                                                  2⤵
                                                                    PID:4472
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6524 /prefetch:8
                                                                    2⤵
                                                                      PID:2344
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                      2⤵
                                                                        PID:4436
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                                                        2⤵
                                                                          PID:1376
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6300 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3448
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6424 /prefetch:8
                                                                          2⤵
                                                                            PID:1552
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:1
                                                                            2⤵
                                                                              PID:1108
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                                              2⤵
                                                                                PID:2700
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6916 /prefetch:8
                                                                                2⤵
                                                                                  PID:4400
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6644 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3896
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3016
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1912
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2340
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2252
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1336
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3340 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2236
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6416 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3916
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4668 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2032
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4716
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7424 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4540
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4460
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,16244418368799490180,18430861786412372198,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7672 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:1880
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2000
                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x150 0x4b4
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2080
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:624
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"
                                                                                                              1⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:2264
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\msedgerecovery.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\msedgerecovery.exe" --appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062} --browser-version=92.0.902.67 --sessionid={04f6dc72-887c-474b-8c27-55bf6bbd265a} --system
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4844
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\MicrosoftEdgeUpdateSetup.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\MicrosoftEdgeUpdateSetup.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4924
                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdate.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                                                                                    4⤵
                                                                                                                    • Sets file execution options in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4668
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Modifies registry class
                                                                                                                      PID:3708
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4752
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Registers COM server for autorun
                                                                                                                        • Modifies registry class
                                                                                                                        PID:380
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Registers COM server for autorun
                                                                                                                        • Modifies registry class
                                                                                                                        PID:2360
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.169.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Registers COM server for autorun
                                                                                                                        • Modifies registry class
                                                                                                                        PID:2960
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7bTQ2SzVLNXoxdnZrTkxIcjRjMXgvaENqZTdaUUxkcUt5WjVOd2d6VjNBOD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjE2OS4zMSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTcwNzEyNTg3NTQiIGluc3RhbGxfdGltZV9tcz0iMTAwNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4980
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /machine /installsource chromerecovery
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2396
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3268
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNjkuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNjkuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEE0NEMzMDgtQjQxMy00QzMyLThBNzctNzYyNjQ4MUIwM0IwfSIgdXNlcmlkPSJ7QThGMDVBRDEtMUI0MC00OURDLTg3M0EtRTNFRkM3QTAwN0VGfSIgaW5zdGFsbHNvdXJjZT0iY2hyb21lcmVjb3ZlcnkiIHJlcXVlc3RpZD0iezc4NTVBNTU4LUEzQTQtNDI4My1BQkNFLTQ0NUE5MEQ0MjIxMH0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgbG9naWNhbF9jcHVzPSIyIiBwaHlzbWVtb3J5PSI0IiBkaXNrX3R5cGU9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-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
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:2056
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE601F8E-7D19-4CF1-B8F6-8276F33FADF9}\MicrosoftEdgeUpdateSetup_X86_1.3.171.39.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE601F8E-7D19-4CF1-B8F6-8276F33FADF9}\MicrosoftEdgeUpdateSetup_X86_1.3.171.39.exe" /update /sessionid "{0A44C308-B413-4C32-8A77-7626481B03B0}"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:4552
                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU3084.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Temp\EU3084.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{0A44C308-B413-4C32-8A77-7626481B03B0}"
                                                                                                                  3⤵
                                                                                                                  • Sets file execution options in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4596
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5080
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4580
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Registers COM server for autorun
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2088
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Registers COM server for autorun
                                                                                                                      • Modifies registry class
                                                                                                                      PID:1552
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Registers COM server for autorun
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2504
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTY5LjMxIiBuZXh0dmVyc2lvbj0iMS4zLjE3MS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjaHJvbWVyZWMzPTIwMjMwNlIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTY3NTY3MTY3NyI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTc2Nzk5NzY3NzUiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:1680
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE2OS4zMSIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iUHJvZHVjdHNUb1JlZ2lzdGVyPSU3QkYzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNSU3RDtjaHJvbWVyZWMzPTIwMjMwNlIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE3NTU1NDY2OTIzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE3NTU1OTc3Mjk5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE3NjAxMDQ3MDAwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9kYjhjNWJmNS04ZjZiLTQzMTEtYjE1OC1iNmM0ZGEzYWQwZDI_UDE9MTY3NjI3MjkzMCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1RJTJicXcxTG80dllkeVNuc3B4Zjc0RWRUeHVsaWgzNEI0cjRtN0QlMmZLRTNMMlI0UkJGdlpRdWMzbjFWNFBacEl3aUdRMFE5dWc3MTRNaUZTclNRSFB6SHclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNTg3MTYwIiB0b3RhbD0iMTU4NzE2MCIgZG93bmxvYWRfdGltZV9tcz0iNDEyNSIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNzYwMTA3NjYyMyIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNzYwNjczNjk4NSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxwaW5nIHI9IjE3NyIgcmQ9IjU3MDMiIHBpbmdfZnJlc2huZXNzPSJ7QjA0NjU2NEMtNzZEQS00QjA3LUI1RTMtMjc1MTRCRTk5NzUxfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF90aW1lPSIxMzMyMDE0NTA3MjUwMTg3NzAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iMTc3IiBhZD0iLTEiIHJkPSI1NzAzIiBwaW5nX2ZyZXNobmVzcz0iezQxODBGMTYxLTE2NTktNDAyQy1CQkNFLTE1QjQxRUMxNTU3Qn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:752
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3372
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:4372
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3DB47E2-5F91-4803-B6C0-F7120D076877}\MicrosoftEdge_X64_109.0.1518.78.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3DB47E2-5F91-4803-B6C0-F7120D076877}\MicrosoftEdge_X64_109.0.1518.78.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:176
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3DB47E2-5F91-4803-B6C0-F7120D076877}\EDGEMITMP_51AC6.tmp\setup.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3DB47E2-5F91-4803-B6C0-F7120D076877}\EDGEMITMP_51AC6.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3DB47E2-5F91-4803-B6C0-F7120D076877}\MicrosoftEdge_X64_109.0.1518.78.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1912
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNjkuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTdEN0ZFOTktQTMwNy00MkI5LUJBQkQtNDA5MUM4M0JENDMyfSIgdXNlcmlkPSJ7QThGMDVBRDEtMUI0MC00OURDLTg3M0EtRTNFRkM3QTAwN0VGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGN0Q2RDY4Qy0wNUM4LTQ2N0ItOEE0RC05REVGM0RFQjQ3MDF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEwOS4wLjE1MTguNzgiIGxhbmc9IiIgYnJhbmQ9IkVVRkkiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIyMDY5Mjk2ODIwMiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjIwNjkzMjI3OTU2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-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
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:3704
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1720
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\MicrosoftEdge_X64_109.0.1518.78.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\MicrosoftEdge_X64_109.0.1518.78.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4004
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\EDGEMITMP_4FB4F.tmp\setup.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\EDGEMITMP_4FB4F.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\MicrosoftEdge_X64_109.0.1518.78.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                  3⤵
                                                                                                                  • Modifies Installed Components in the registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Registers COM server for autorun
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Installs/modifies Browser Helper Object
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • System policy modification
                                                                                                                  PID:904
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\EDGEMITMP_4FB4F.tmp\setup.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{64626E32-4263-4F8D-8E7C-3BAF4735A53F}\EDGEMITMP_4FB4F.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:224
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNjkuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjBFMTE2OUEtRkUxMy00RjdELUI3QjctMEJFQjJEMkU5NzU5fSIgdXNlcmlkPSJ7QThGMDVBRDEtMUI0MC00OURDLTg3M0EtRTNFRkM3QTAwN0VGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3QzdFREQxMi0yNEZFLTQ0MzgtQUFFRS05Q0FFOTQ1QzczNEF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iUHJvZHVjdHNUb1JlZ2lzdGVyPSU3QkYzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNSU3RDtjaHJvbWVyZWMzPTIwMjMwNlIiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuNzMiPjx1cGRhdGVjaGVjay8-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-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEwOS4wLjE1MTguNzgiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkVVRkkiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNTg4MCIgY29ob3J0PSJycmZAMC45NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezgwNDJFMEZFLTc5MjItNDNCRS05QjI1LThERUQ4MkExRjY1RX0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:4316

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            4
                                                                                                            T1060

                                                                                                            Browser Extensions

                                                                                                            1
                                                                                                            T1176

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            6
                                                                                                            T1112

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            2
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            2
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\MicrosoftEdgeUpdateSetup.exe
                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                              MD5

                                                                                                              f70962a7883fefe8defa224c1ffdadfa

                                                                                                              SHA1

                                                                                                              efd06b7c1b5ead8cec2cd029a8d8ccb0c46ee2da

                                                                                                              SHA256

                                                                                                              3e726854ff0a0046de458afc2cd58cfc37430b4c7969395111398f47d8f63bb4

                                                                                                              SHA512

                                                                                                              678c10874e6089acde5c57cdc64e11a76cbc9b3e7c882f9c1eaa619f897675c8f145e4be4825d8197edb2e645035a0953c3ed5a34da3e84d013fea5599699761

                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\MicrosoftEdgeUpdateSetup.exe
                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                              MD5

                                                                                                              f70962a7883fefe8defa224c1ffdadfa

                                                                                                              SHA1

                                                                                                              efd06b7c1b5ead8cec2cd029a8d8ccb0c46ee2da

                                                                                                              SHA256

                                                                                                              3e726854ff0a0046de458afc2cd58cfc37430b4c7969395111398f47d8f63bb4

                                                                                                              SHA512

                                                                                                              678c10874e6089acde5c57cdc64e11a76cbc9b3e7c882f9c1eaa619f897675c8f145e4be4825d8197edb2e645035a0953c3ed5a34da3e84d013fea5599699761

                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir2264_798866200\msedgerecovery.exe
                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              3b2bd3e2b22afa49576723c819a1185b

                                                                                                              SHA1

                                                                                                              41a1590e22600c717acd9e376b9020b3021dada6

                                                                                                              SHA256

                                                                                                              b2900c435244e948491cfab330b570b4326d1879c5c2be2aa35ce8bd49446d05

                                                                                                              SHA512

                                                                                                              a411b00da74a6c90d0a60a0d9a024a430c2c7483416dc95634bd62c5c29b9c9d1fd3310911f2da85df66aac08e9026df4aad00c083781ca22802b0236652d1d5

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\EdgeUpdate.dat
                                                                                                              Filesize

                                                                                                              12KB

                                                                                                              MD5

                                                                                                              369bbc37cff290adb8963dc5e518b9b8

                                                                                                              SHA1

                                                                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                              SHA256

                                                                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                              SHA512

                                                                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                              MD5

                                                                                                              b462ad181104b32ec56a6a1e1aa25622

                                                                                                              SHA1

                                                                                                              c26dbc70359be470fb63d50e12528e473749d9f7

                                                                                                              SHA256

                                                                                                              5b95e7e42a2df4c8cb8a1dfc9e71f81831ffc128408ad1a37f83ab76dcdf1afb

                                                                                                              SHA512

                                                                                                              5f6b37f4e88b617ca68762706423e38da4eccb820e82635eda3ed269efeb92ae3285e0b1285978f35dd8df004c801ebbca2f7c061ae055070bdbcba88c474e70

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdate.exe
                                                                                                              Filesize

                                                                                                              200KB

                                                                                                              MD5

                                                                                                              7bcf03ae20f6b4aab6efda45f6a0fa01

                                                                                                              SHA1

                                                                                                              6f1a63a994568c7cac224c6f44d41d19fe24a2e4

                                                                                                              SHA256

                                                                                                              23387b13f6386a095ae8f178c261f6565e5828fd7e67ef0cbb10e07224149ba6

                                                                                                              SHA512

                                                                                                              615d130b2f87d3f2ec125cc97391c6b318359a78f0135f10d0ffd5085062cde39935823865f139d767f9d7992dfa926358442369ab424fbe1d54b2c915992c4b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdate.exe
                                                                                                              Filesize

                                                                                                              200KB

                                                                                                              MD5

                                                                                                              7bcf03ae20f6b4aab6efda45f6a0fa01

                                                                                                              SHA1

                                                                                                              6f1a63a994568c7cac224c6f44d41d19fe24a2e4

                                                                                                              SHA256

                                                                                                              23387b13f6386a095ae8f178c261f6565e5828fd7e67ef0cbb10e07224149ba6

                                                                                                              SHA512

                                                                                                              615d130b2f87d3f2ec125cc97391c6b318359a78f0135f10d0ffd5085062cde39935823865f139d767f9d7992dfa926358442369ab424fbe1d54b2c915992c4b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                              Filesize

                                                                                                              205KB

                                                                                                              MD5

                                                                                                              fccf8ebd72efacc9566b7849d59512aa

                                                                                                              SHA1

                                                                                                              2d0cc03e7912578d1c0a01e1d338290a0d1c157e

                                                                                                              SHA256

                                                                                                              a6a3b7b77ec3fcbdd07b516457fcc7368282ed84e04792316d2ceeeb3b6c84fb

                                                                                                              SHA512

                                                                                                              6e0b2e27ae19c3100b789b8b22eb307072a902878d92cea426ac02c07c8338934b49c57012a858e01816617ec6c41ef39b7a390e63c8975e56c4504faa8b6b3a

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\MicrosoftEdgeUpdateCore.exe
                                                                                                              Filesize

                                                                                                              250KB

                                                                                                              MD5

                                                                                                              524a95f05f4c0def70fa61a5f0717e9c

                                                                                                              SHA1

                                                                                                              6ee3b87e60e865d21bc1b5e434fea12fe262c315

                                                                                                              SHA256

                                                                                                              e17a7d9e0dcb1a3d6a21009f8d9b41fe1986312d79ffc6728c6c3f500dd6434f

                                                                                                              SHA512

                                                                                                              cc5e21ce182489416c906fb3f16e808554b739908916682cef6afe11a748b02382bfb93d1359cdc0794c2fb4b6f3cb9d9c677215a904be79d4b1df573de99089

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\NOTICE.TXT
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                              SHA1

                                                                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                              SHA256

                                                                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                              SHA512

                                                                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdate.dll
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                              MD5

                                                                                                              5f4cdf4268be23a984ee0b2feaad3dd3

                                                                                                              SHA1

                                                                                                              cc5aabfc567971d7d2b7a0a206925a59de79dad5

                                                                                                              SHA256

                                                                                                              bb92222715061ddc89332668248c696348b953a0251893ec7d36597099308d92

                                                                                                              SHA512

                                                                                                              41803d549742f3b22521d6b645adfafdc477c3fc315a88056b111d54cb0ba677db4a8162b793a19619f672b3580736d939367649d3729c129ef871b55900f0cd

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdate.dll
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                              MD5

                                                                                                              5f4cdf4268be23a984ee0b2feaad3dd3

                                                                                                              SHA1

                                                                                                              cc5aabfc567971d7d2b7a0a206925a59de79dad5

                                                                                                              SHA256

                                                                                                              bb92222715061ddc89332668248c696348b953a0251893ec7d36597099308d92

                                                                                                              SHA512

                                                                                                              41803d549742f3b22521d6b645adfafdc477c3fc315a88056b111d54cb0ba677db4a8162b793a19619f672b3580736d939367649d3729c129ef871b55900f0cd

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_af.dll
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              c7872f08802f693ed9fc16ea960789f6

                                                                                                              SHA1

                                                                                                              b0b8e4dfbe1dc76e4903216948374e1356d33e53

                                                                                                              SHA256

                                                                                                              de5d1223ffd38be89cd576b0de036760f8a84c231eb97f1d7f74dfcf4b41fb19

                                                                                                              SHA512

                                                                                                              339520bea363a1ea34e75755c70f4b1f6a189e7084ca9d5c6189d769965ae1fd0b093b948dffe3d256dd82591bdb2b3627ed20e747a2505377babc34eb94a0e6

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_am.dll
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              6dee4281b2d0dc43c8eac5afde5dc5b2

                                                                                                              SHA1

                                                                                                              35584539f94fa4a91229b8d810f1d5c0207d9ef8

                                                                                                              SHA256

                                                                                                              b0fc60e07fa8fcfa0a174f1f5fc3a303d5498669eba846d51731494e9f86e46e

                                                                                                              SHA512

                                                                                                              de6a54e08c1a7c2a77a26f9de11a8e25b30f3d275fd4b72fb068ec3a5c0fd2072cc02a33b4581ba0dd565963bb834c5da831013d9ffb4386d0fc59935c184079

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_ar.dll
                                                                                                              Filesize

                                                                                                              26KB

                                                                                                              MD5

                                                                                                              c5e0d596829abbf221a7e2fcc3f37059

                                                                                                              SHA1

                                                                                                              2a55fc6e9110d0bc5d735bd98e56241e416dd5eb

                                                                                                              SHA256

                                                                                                              9e3a04823e12f15954f1082ec019e29e1821d03db69fbaf9c906be28c8cf4fcf

                                                                                                              SHA512

                                                                                                              518a004482c590d87e104be80dcb12455379ac855a53bdfb94023041fac16e4806e4c78f28716f179031d62b21912cdf4be8b43b2a13747acc8e9a745dd6333b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_as.dll
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              f344ea79294c175a3233be3c7bd4f7ab

                                                                                                              SHA1

                                                                                                              42f4d616f0b48828b629ffb384249edc76fea3a9

                                                                                                              SHA256

                                                                                                              36551c9271d084f31facbd342a0a0b5e530a2070e7de34c42ef2987633134b99

                                                                                                              SHA512

                                                                                                              dac1c65916fbca857dc8b5a0a3ef9c6abd5090e2c99ada98809d6cf04d09d4b9d63256e4a57754960476896ea46027cfb06bbb3ae68df573b207ca267d4efe94

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_az.dll
                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              34c97ccc6da86fa0fc6aca8102115683

                                                                                                              SHA1

                                                                                                              23c30d6f41bbfccb40d5209d70999384f3d59893

                                                                                                              SHA256

                                                                                                              205be42f8590a17ce1a0da594c818f84ef8cc19f8f54cd74acd16ddf7df11684

                                                                                                              SHA512

                                                                                                              7100e92fd948b75f7d134e813a836ce9691e6994f989b6d53255b17e3fca5be55cf69c50ef01e625a8f85a764bfafcf49bc5f82d229bf44168bf89b953c1642c

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_bg.dll
                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              83976f605267f63c512741c90085ef37

                                                                                                              SHA1

                                                                                                              e1907443ecf114b1b2d4b5fb622ca6fcba0d6b2c

                                                                                                              SHA256

                                                                                                              8e7bc240557c0f4058fb3380d01584eb5b9ad69ac5fd2f7a56bf2293dafd6069

                                                                                                              SHA512

                                                                                                              d5713af38add972fc04c1b1b7aca033532c50c31e8d1e3c0e889d69c94ff2d2ecdec95edabf4717a4bc649f2d68a5b1a77dac0355bf493eefe2cf86b7b53ba84

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_bn-IN.dll
                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              055acbbed4580bb0c2b15ad8407f34c5

                                                                                                              SHA1

                                                                                                              cf7c3539d97090b33ea5cb7d4880dd1b28c259f3

                                                                                                              SHA256

                                                                                                              edb350193ce5ee7984cd11d446ee5848879e6447b08a6e9353a8310a1574bce7

                                                                                                              SHA512

                                                                                                              11e9e78b28e868781b355de473c157f4fbf1b8f30e3cae6f19aa895a456e7876827ff859ee4bc65215b73ed27eac67c139a1cfc887adee0f7fa1c2c446962311

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_bn.dll
                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              89d1459c67621ae933ea973c36c86830

                                                                                                              SHA1

                                                                                                              7793109fad9c7d6e267046be6f188262d6655736

                                                                                                              SHA256

                                                                                                              faa59f14007729085711f504f3580b5d1f289d9d6b8a57ecaa6b7980d9b3b9e8

                                                                                                              SHA512

                                                                                                              95e333c1d28ba10df6e95e7bcf80fd1cd3fb7e32aa72b1749a4983c762fa227915d49547c5be114a471072d21a5f9c87c24bd6f45e8a711cbecc1074a3cefd7b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_bs.dll
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              a2ae01f60764eb9717c2e843bdd40c43

                                                                                                              SHA1

                                                                                                              f611b0f880d1dc52a5ff996b5106c8c0bdd7cf68

                                                                                                              SHA256

                                                                                                              9542302df51fad8c1095f6068378608b8edc89a633b30d26cae0e0fcb4515da3

                                                                                                              SHA512

                                                                                                              e12d3634bd8738865ea210775d78e53c5a30e74dca39655882c2464d1f9a1ac4a96a7608e57a92ff3b7b6a77750ab24ff12df59e5006b18c1f83cc270760bad5

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_ca.dll
                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              2293c9a1af6be53ef61f8fc168e181d7

                                                                                                              SHA1

                                                                                                              f37155a592bcb1cbaeb67509b36797087d228b8b

                                                                                                              SHA256

                                                                                                              0b00898937e1f40415a42a8aa4dcf4ea396c40083abfe04fd141edcdd1d35600

                                                                                                              SHA512

                                                                                                              ac4c27db8296283292d06e0d152434f18a227c4d68294ef52ca473736458724df374f20ce88d214486d7027696d081203e92fb98c682e531071b9ae6d9703d22

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU5557.tmp\msedgeupdateres_en.dll
                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              ca88ea1e6a8ee2379ea2c8459c2b99e5

                                                                                                              SHA1

                                                                                                              dcf468473aa7ece0f106ab34bd7ae633097153d4

                                                                                                              SHA256

                                                                                                              1e61386dff70de6dabc71ec5d13f8d77ae7e1ac7350f6cc7977603415f29c46a

                                                                                                              SHA512

                                                                                                              d51e59ceb1e99f771ae7f45c986f77f9471e120b27f777056fb12e3b6add87e2540b838cf86ff5fcb76794f4eb5d922c72410204baa5ca3635f4f6157efc20b0

                                                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                              Filesize

                                                                                                              144KB

                                                                                                              MD5

                                                                                                              f531f2885c9e11551e9335ef911ed92c

                                                                                                              SHA1

                                                                                                              7e3705c74bb1347cdc4db61b7b9cd407ff5e21ff

                                                                                                              SHA256

                                                                                                              d495037e3e04c4b1a99fe6b8c0008ea3923b413b92af9e406e6fb917e00689e6

                                                                                                              SHA512

                                                                                                              eb092fbad84294f46dd8963993093255b6d60c6bdba4295bf66dbf1fe7375c978dded13660d5929c8eff67040370ef2a13b1b970928b75e7ec115dec83d1584e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved\1.3.169.31\recovery-component-inner.crx
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              dcb0ab396e869708ca1ca663c6697b50

                                                                                                              SHA1

                                                                                                              83d2d79250a470d8c140259688ee35e6019c60f0

                                                                                                              SHA256

                                                                                                              083c44f154565469a742fe081b09ab19eb5f2a986936dbcef55ddd21f79e6beb

                                                                                                              SHA512

                                                                                                              e598653b4e6fa16f7ca3a96b44cc279fb010555102c3b661a88e44f6750242e43293a54af25c187445a6f65f7979d556285c16a0294530978f97327f8c1bdd68

                                                                                                            • \??\pipe\LOCAL\crashpad_2788_AJWGBRGFAZBIUWBD
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/112-183-0x0000000000000000-mapping.dmp
                                                                                                            • memory/224-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/380-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/436-173-0x0000000000000000-mapping.dmp
                                                                                                            • memory/752-258-0x0000000000000000-mapping.dmp
                                                                                                            • memory/800-138-0x0000000000000000-mapping.dmp
                                                                                                            • memory/924-179-0x0000000000000000-mapping.dmp
                                                                                                            • memory/980-146-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1108-202-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1128-155-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1336-253-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1376-197-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1508-189-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1552-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1676-181-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1824-177-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1912-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1916-161-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2056-256-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2088-262-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2236-255-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2252-251-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2340-249-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2344-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2360-240-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2396-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2700-204-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2864-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2960-241-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2976-132-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3016-245-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3100-144-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3268-159-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3296-134-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3348-140-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3448-198-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3468-169-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3492-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3528-142-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3664-187-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3708-237-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3716-151-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3772-171-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3772-185-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3896-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3988-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4060-165-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4296-148-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4384-135-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4400-206-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4436-195-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4472-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4552-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4580-261-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4596-259-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4608-150-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4660-157-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4668-215-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4752-238-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4844-210-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4904-163-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4924-212-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4980-242-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5080-260-0x0000000000000000-mapping.dmp