Resubmissions

04-08-2024 11:56

240804-n379nsvbmm 3

04-08-2024 11:52

240804-n1w4mayemg 3

Analysis

  • max time kernel
    81s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 11:52

General

  • Target

    HorionInjector.exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:332
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7feef959758,0x7feef959768,0x7feef959778
      2⤵
        PID:2832
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:2
        2⤵
          PID:2572
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:8
          2⤵
            PID:2632
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1516 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:8
            2⤵
              PID:3024
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1492 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
              2⤵
                PID:1940
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                2⤵
                  PID:2080
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:2
                  2⤵
                    PID:1112
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3180 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                    2⤵
                      PID:1944
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3972 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:8
                      2⤵
                        PID:856
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2672 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                        2⤵
                          PID:2104
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3892 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                          2⤵
                            PID:824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1108 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                            2⤵
                              PID:352
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2556 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                              2⤵
                                PID:1204
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:8
                                2⤵
                                  PID:2164
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=1112 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                                  2⤵
                                    PID:1068
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2340 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                                    2⤵
                                      PID:1404
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=1824 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                                      2⤵
                                        PID:536
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=2688 --field-trial-handle=1280,i,16368752122213458764,18256201432728200257,131072 /prefetch:1
                                        2⤵
                                          PID:1624
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:1204

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Browser Information Discovery

                                        1
                                        T1217

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          e6cc653be16132b8ed706aa929190442

                                          SHA1

                                          dbd24ad502548fe4643217c9be3651fb154e08d4

                                          SHA256

                                          ffa30e86a44e67cec3d5ee4cc8e58f25237bc1212b94d197885a5411e8ed2154

                                          SHA512

                                          42f60f8e5391797ef30765b4ec2a420f64ef30db6a1d7339aee55137f5593dfaf8c5c07b6f092388b69e8e2046f2735fe3d24a032cc4569a0e6167d991a00ebb

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          674f3b2a2ff0ea66e9b1ad0353b6ba43

                                          SHA1

                                          cac289b99e58b8fe0b0ccef40ecbd7f5986c5c6e

                                          SHA256

                                          b9d44c99b03f5371ed7487f9f708a7ff976851c463502b17e128610737566a59

                                          SHA512

                                          5d2f7e14a6350a3a08fcbd216ad59077ea77ed3e9434149096576c06fbe070dddafa9f8840778a6e8d5f183b8e1ae90fb6121170a061c115e6826fa8b93d4951

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          4d97e8fea0cd7a0dfb39ea8d8de446be

                                          SHA1

                                          3d64725653031fd8967e1b299664ca4e7614ad60

                                          SHA256

                                          05513912b94503deaf4f0892b539d4d54544b29bd46dff4636617adf5d732283

                                          SHA512

                                          fc35c143e5f437a951f1e31f0de11b6bbe9037d4461e36daa7e1deded06096c9e3db9299c24a23896a2d8be3bce94b8da7982533c956a2314e93434c9d514921

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          3f43b7a12119322d323cbfed8799db69

                                          SHA1

                                          42fad6b8287e13a87569d1c2dc3684b8fbfdec9f

                                          SHA256

                                          6a8f1aac22f6d2ac2e2f2f288a7c91be0ffd23e5750e32eb3163d04d241e5503

                                          SHA512

                                          e1c6ddf63c47cc2eef3d0ae1aa2a7ea7f72716b978a31ce87701a7ed339540a9eefe129f5276114d5b0b53ab41065cdbe6c9fa5f2d01b387c4f638bc848d897c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                          Filesize

                                          209KB

                                          MD5

                                          3e552d017d45f8fd93b94cfc86f842f2

                                          SHA1

                                          dbeebe83854328e2575ff67259e3fb6704b17a47

                                          SHA256

                                          27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                          SHA512

                                          e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          168B

                                          MD5

                                          acc9f6db2dd31d09fa2194253d4a8fee

                                          SHA1

                                          aac8ccb6cb76690621fa907a3ec03bb44a1c98a7

                                          SHA256

                                          5e2b5efcc24cdf368f17914cc5dc5859c483b56c2e2dd61fc23eb2bb1b935ef9

                                          SHA512

                                          b162429d21f54a8d9ab4f6d170ef13befda7c6eddad772b3987cbe2eb2005480806a4b5858aed4d8e282bc5080cb6d415e935422c17a0cc4f6d80af338ec9848

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          aefd77f47fb84fae5ea194496b44c67a

                                          SHA1

                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                          SHA256

                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                          SHA512

                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          363B

                                          MD5

                                          50eaa8b1d546a9c8b98703f55ae368d5

                                          SHA1

                                          a01693a9282569de213dc4a1c2c6752e1749bfd0

                                          SHA256

                                          3fa4d5a39a02b8b45bc382b8bfa1b69338408a308a2bac3936b2c6657b8ba22b

                                          SHA512

                                          16ed4ee2d4597e661df34608106d8e611d3036d064f6e6f70ddd7a3cd4a1ed898028f9ed9626dd92807a9730fa7add05f711e8d9216450c074f429b6fafa5e54

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          f3e2a5c666445ee047d84e0f49b4cc60

                                          SHA1

                                          a46a4fc6720600e20f0a2633532f5db70a0f65da

                                          SHA256

                                          3cc7225cb9662fe3de40e41f194b6e2beaf5f4afc0cbb7123327d7ec67e4c7dc

                                          SHA512

                                          ffb8daf0101060c300236e65b47e761872ce17d02f8f09e3580851d3632654f628f0863e79dbe40405a11365f6cd9687bb72751a27bbab21a9c1aee3237102b6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          e9baf563b6ff95a0b4b3ba0141fb5ad9

                                          SHA1

                                          06725438dc5b050f989f4d449542b543d771db58

                                          SHA256

                                          5217448a8c4ca9c10021c5be97bb244cc6c1e6acc5e862770289360784816c6f

                                          SHA512

                                          1f582e65fe94ea0100374de7286dea3647a516a6f794ea2c65baa6ab703202cff5f2b58da7a7f407619535fc99ffa676f3a7ae6d2d35bf472b724198a06afb43

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          08d144943d0667c514a8f76eedeba20b

                                          SHA1

                                          2fdf80e007770b6c76bf1f161b6406e5c15fca77

                                          SHA256

                                          bf8aa53c1fd61df6ecf4a117d25d5f323afc8cf8b95fd72fc0f97776b87ca7b2

                                          SHA512

                                          6e2cc9795051fa0a916d1f210c4e838cdcbc21c04d4198ce36bb74408718bbe7c1efc8157decac317eb299278faed9a677d1791795ce13455c29b088f09635ae

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          d48466a5fe45f2c497517b7a1efec1f4

                                          SHA1

                                          ac33ac76dd9a2925c55bd5f28c76aeb5124c20a0

                                          SHA256

                                          67c02d327c07b9c1b2e02245a322d7fb9c3325eedf1337a670ee1ed704826708

                                          SHA512

                                          923fdae3fa74077d2c67751978eca5f157b5c6ec5173c6691df93c4b2815c6a9e2b88a3e37122881548fb02fc0363225b07c59b4304db62133f1fb9b647749aa

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          311KB

                                          MD5

                                          3fc7a6bfa6d52d2f2dc47b9ad2bde7c4

                                          SHA1

                                          b3b0f5f88e17e1b49acea781da9572997da37ede

                                          SHA256

                                          7f4b91f3681001643bc62f4b6f007412e0c2c68fb188883f56e67555d0ef40f5

                                          SHA512

                                          68fbdf89bcbd4052caa8a74e0bf65a06c27d7048a7309c106eeb34b9a97283c4b8ae9e6ec8b5a3089f3da84384559126e433efa71d440f0e12b1700c717f595e

                                        • C:\Users\Admin\AppData\Local\Temp\Cab4E41.tmp
                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\Tar4E54.tmp
                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • \??\pipe\crashpad_2812_KIJMLLBOOIBEUGTG
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/332-4-0x0000000000750000-0x000000000075A000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/332-5-0x0000000000750000-0x000000000075A000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/332-2-0x000007FEF5DB0000-0x000007FEF679C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/332-1-0x000000013F550000-0x000000013F578000-memory.dmp
                                          Filesize

                                          160KB

                                        • memory/332-0-0x000007FEF5DB3000-0x000007FEF5DB4000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/332-3-0x000007FEF5DB0000-0x000007FEF679C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/332-9-0x0000000000750000-0x000000000075A000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/332-8-0x0000000000750000-0x000000000075A000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/332-7-0x000007FEF5DB0000-0x000007FEF679C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/332-6-0x000007FEF5DB3000-0x000007FEF5DB4000-memory.dmp
                                          Filesize

                                          4KB