Analysis

  • max time kernel
    213s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 04:23

General

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (525) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://17ebook.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd790346f8,0x7ffd79034708,0x7ffd79034718
      2⤵
        PID:4476
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:1004
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1028
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:8
          2⤵
            PID:2012
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:2080
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:224
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                2⤵
                  PID:408
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                  2⤵
                    PID:5096
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1904 /prefetch:1
                    2⤵
                      PID:2512
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                      2⤵
                        PID:1804
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                        2⤵
                          PID:4808
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                          2⤵
                            PID:216
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                            2⤵
                              PID:456
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3616 /prefetch:8
                              2⤵
                                PID:824
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5376 /prefetch:8
                                2⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2308
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                2⤵
                                  PID:2204
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                                  2⤵
                                    PID:1524
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                    2⤵
                                      PID:3940
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4160 /prefetch:8
                                      2⤵
                                        PID:3148
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4160 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4616
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1812 /prefetch:8
                                        2⤵
                                          PID:5092
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1
                                          2⤵
                                            PID:2504
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5852 /prefetch:8
                                            2⤵
                                              PID:3352
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                                              2⤵
                                                PID:5040
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                                2⤵
                                                  PID:2632
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                                  2⤵
                                                    PID:348
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                                                    2⤵
                                                      PID:2332
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6372 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4200
                                                    • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                      "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Drops desktop.ini file(s)
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1888
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\system32\cmd.exe"
                                                        3⤵
                                                          PID:3084
                                                          • C:\Windows\system32\mode.com
                                                            mode con cp select=1251
                                                            4⤵
                                                              PID:6272
                                                            • C:\Windows\system32\vssadmin.exe
                                                              vssadmin delete shadows /all /quiet
                                                              4⤵
                                                              • Interacts with shadow copies
                                                              PID:13452
                                                          • C:\Windows\system32\cmd.exe
                                                            "C:\Windows\system32\cmd.exe"
                                                            3⤵
                                                              PID:14908
                                                              • C:\Windows\system32\mode.com
                                                                mode con cp select=1251
                                                                4⤵
                                                                  PID:16320
                                                                • C:\Windows\system32\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  4⤵
                                                                  • Interacts with shadow copies
                                                                  PID:17276
                                                              • C:\Windows\System32\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                3⤵
                                                                  PID:16256
                                                                • C:\Windows\System32\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                  3⤵
                                                                    PID:16196
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2072
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2348
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2088
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4324
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2352
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:696
                                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5012
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6544 /prefetch:2
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:14252
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:16628
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4952 /prefetch:8
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:17416
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,8943892509426463082,7917024856448052084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:8
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:16952
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:17076
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 17076 -s 1348
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:17752
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:17176
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:17228
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:17780
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 17780 -s 1172
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:17860
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:17824
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 17824 -s 1252
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:18008
                                                                • C:\Users\Admin\Downloads\YouAreAnIdiot.exe
                                                                  "C:\Users\Admin\Downloads\YouAreAnIdiot.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:18084
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 18084 -s 1172
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:18152
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3724
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:3336
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:14884
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 17076 -ip 17076
                                                                    1⤵
                                                                      PID:17716
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 17780 -ip 17780
                                                                      1⤵
                                                                        PID:17848
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 17824 -ip 17824
                                                                        1⤵
                                                                          PID:17976
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 18084 -ip 18084
                                                                          1⤵
                                                                            PID:18124

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-8E1F32D2.[[email protected]].ncov

                                                                            Filesize

                                                                            3.2MB

                                                                            MD5

                                                                            954881bb44875e1ca02b1d91febf5cd7

                                                                            SHA1

                                                                            5dbcb9e285416d327b08430d798e5f138568bf8b

                                                                            SHA256

                                                                            4ce16798f796ce5efc5da22b146ea93525c23c5fec870ba9db71193a81c0faaf

                                                                            SHA512

                                                                            d6886fd429f9794566478ee864530a5c69b729510c2dcf4d0536c01a6778ae8819422389d17835c37fd54c7a8e63d59e811dee88af3b10c426b114dfb7c1bb32

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            e4f80e7950cbd3bb11257d2000cb885e

                                                                            SHA1

                                                                            10ac643904d539042d8f7aa4a312b13ec2106035

                                                                            SHA256

                                                                            1184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124

                                                                            SHA512

                                                                            2b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            2dc1a9f2f3f8c3cfe51bb29b078166c5

                                                                            SHA1

                                                                            eaf3c3dad3c8dc6f18dc3e055b415da78b704402

                                                                            SHA256

                                                                            dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa

                                                                            SHA512

                                                                            682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                            Filesize

                                                                            209KB

                                                                            MD5

                                                                            3e552d017d45f8fd93b94cfc86f842f2

                                                                            SHA1

                                                                            dbeebe83854328e2575ff67259e3fb6704b17a47

                                                                            SHA256

                                                                            27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                                                            SHA512

                                                                            e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            bb9e28e8066aaf39b6eb11a1527199f4

                                                                            SHA1

                                                                            e29f837e7fffa01fe942c1c10b7bbf404e8ddb56

                                                                            SHA256

                                                                            f89d0a65b07388175caf70128569e9244dfc068090e6f5df011444373e27cc9b

                                                                            SHA512

                                                                            1326970f89a90f0f0b0b7c1bb1a60822e920815aa17612d193a090752eb42574342ef0c89c66eac61da027a3d9b2a6a7467867992f13627ee45f7ba0f0a026be

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            029451dff8f02983fb4ab1d7c23baa87

                                                                            SHA1

                                                                            e126049312a304ace0cc663b8c92222bbb9afd91

                                                                            SHA256

                                                                            5092015133c82a0178312d76e7aa7f1c73d8678ca76576dfb80e0c1e77dc3708

                                                                            SHA512

                                                                            7ff508d9b43f81682a83c4911060f83a6a814f1c6a11907e333f327cda5f9b86d8ba6e65f8d2835939c5dc5f8af0041df7ac7a47449afab01a31e284c15efb83

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            fa995d47cc62454ab375b68f7e427472

                                                                            SHA1

                                                                            5381b264d7b64b430dcaa32fb64e990c0c7d32cd

                                                                            SHA256

                                                                            a8f57663637de648298a03cdedbd78cb0285e3f507a4aba51e5ffe69b358ccea

                                                                            SHA512

                                                                            c2750db35bc539f1d736ee76a5ad703c20a8acf7e3aa198e487194bb9960e230e221be334a8b3bfa316b579cec420a2e98465171662680ee5520f93a8b178d84

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            a5e9233b2636ca912ce472d05d9ebd9c

                                                                            SHA1

                                                                            c4a090a303063451e237e75334353f223727b308

                                                                            SHA256

                                                                            3f75e2327122265ffc4750ff84caea9d9920c7f7133bf46bb1bc255901098021

                                                                            SHA512

                                                                            c9cf7a5f5e7634863bada972b7a6459c77bb554d9ba832ec3e012298f464343a0fadf6213f3e19bd4dcfdb15a6b9afa96349e8599bebf9413a61580f8540967b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            15e15eb39e43f3391d9f86c36fc1a4de

                                                                            SHA1

                                                                            cced1a1fe11c500244f84775e1a569885b980af7

                                                                            SHA256

                                                                            0601bd59925cca4d66fc3f951b82c0bf2dcb5f482107bfb0c0609b1a64c86448

                                                                            SHA512

                                                                            3f8a915047e2098e14a0ea052616588361494f95ea1685919edb7cf7c8599482309164bef725a531724c1a6e24cf744099ec9f98970511867d9bd9f5bf3908b4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            fcfa6debec5a924a866f6945d026d0ca

                                                                            SHA1

                                                                            8747bfd0943779f32f9a73d0a0ebab632a0a1be0

                                                                            SHA256

                                                                            5c201668397d3120b686b8917894ee04ace67b5541a514ffad09c0e28d5e1dbd

                                                                            SHA512

                                                                            5c53431e4d90f472e92b706f2cdd5c035cbe169b58e0156c447cd819ae098b89e3e7c6ad1af3d515ee2446ce2493ce6946fff36a32dc21f8804ea07127d708e7

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            2f553324355bb3074c5eadbbbeb2bdb0

                                                                            SHA1

                                                                            6900454d9891588ff1a9b6513e935344f696a32a

                                                                            SHA256

                                                                            6d5999d139371009f0a91b74afb6fe99472b8fcbf1a78359fb4f48df9cde7287

                                                                            SHA512

                                                                            6fe70b862e1207ababf2a5c48dcedeb76168209d63d4d3f51dc04a17697966a040f9364905ef64fbb433b4ee972c2bfe2e35e06d17c01c0577a5d2acfce736a1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            b8cce5b22202c634be19bda0406957bb

                                                                            SHA1

                                                                            16d3292122ec28bac4419a9385366175cc09c46b

                                                                            SHA256

                                                                            1bcd23cb7cc6d2ffaa450969f7368b47103c8011316ce173e3d65a171bb8b88d

                                                                            SHA512

                                                                            26118d6e630d9f851e537aef877a8e16b6271f672415b796f33c5db11ca473dfd8c6df885d8cc1ceca614a805294e05bc69ce396621936142ad5c64de41d330e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            ab8b3a40be4019c6ede17d2547999c23

                                                                            SHA1

                                                                            01ab60849b1c5c7c5d7278850a371a05c80caa50

                                                                            SHA256

                                                                            70499f8cee27f9db74f2ad2734fe0522d9a64b8ea88050a36923cb2e27c66f02

                                                                            SHA512

                                                                            570d2daf22f2d9743817cb56b3c229d97e1d88fd46b42c50c94928894add56f2c7896d75b0d694a72e23f1cf2915b1f559be805e3e36f8d9279f9849291ab275

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            33897c8f0b495b3c1fff6bb418086a0a

                                                                            SHA1

                                                                            e8e330c8c090d884fc7788b79be9eff4996938af

                                                                            SHA256

                                                                            5a85dcabeadbc39c645724449a99d6319350453d8c351b917c79bbc184b7beb2

                                                                            SHA512

                                                                            e76ca9201c68709d312477a216e4eb1101c088c69f5118e8d46e4a89a4b8cf35fcce77f4f7123c1944dcb13c712d9cef9f360e50c13af88e482eddeb0c8ed78f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            4916ab9262cbc43f48f7b124053cd20a

                                                                            SHA1

                                                                            96548731228ca4b163851cb128a159c861565ec8

                                                                            SHA256

                                                                            73d79c13743bbbaf33cf67200876e2c15d6d3dcf68154533bb4fbe75fac12457

                                                                            SHA512

                                                                            0a50c546d5b388d5edf5581770854ae5d265f732298f319232f4631ddd345c964ed8f602b372a3e0837b49de4b4bb71b7f567af24c725d685c126df81c604e25

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            e3d703ecde968e70c331ae6fa74ba7f1

                                                                            SHA1

                                                                            8359f57f3c58c4b5a4d9d9a67e4b89fd1bd51d30

                                                                            SHA256

                                                                            5cb9c82c79019030cc33c1454996281aa204b4696dc5abfe86e0c1f612d7027d

                                                                            SHA512

                                                                            e43fab2ee401b61e819c1b09afc582b70a1305fa27f801ef03cd0a976b82e56ebff59abd6e08de00faf779e854b033b1ac37715a54cb7c32faadd7d4d9e83c5e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5831b9.TMP

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0fff45286c4d98b20cdd07e62f5109c5

                                                                            SHA1

                                                                            016e4a259589776de707b96425a6c05990218c53

                                                                            SHA256

                                                                            9a636398210241eafa827cfdbcdd79e2ebc64def2c6708483738df4a5e35168d

                                                                            SHA512

                                                                            51348a80ed6f3f204b90515d9d2d269894b16cdea89577c9007d71b9e11dc3ebd2a89b15863ef57c88b5917c8e6ceb45659c62354e5d0783f5a5d1895f0c964a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58eb55.TMP

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            4c9814dd5e182036c1de2066df69d508

                                                                            SHA1

                                                                            42e54b49ac14f14a6641ab5ac6130b57fdec625f

                                                                            SHA256

                                                                            2e6e46f208acb0586113a058d52363ab89dc7768261db889b3df4503ba69c241

                                                                            SHA512

                                                                            eedbf7f7321a0e2521c09a1c8ccf131a586494992d4ac4375a13f26da83c6d0354e34dac9ed0a796a72b77c9bb463d3c9692ab8e30201589fd25ec6b054f5153

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                            SHA1

                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                            SHA256

                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                            SHA512

                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            e722b6a686f6a6cb85f81507dac66846

                                                                            SHA1

                                                                            db61877fdd8e9b88337f60ae6202fb001dbb534b

                                                                            SHA256

                                                                            5b5c18311e2f413e809c0039f607006e605b2d5b94d4614c18905678450ca2c9

                                                                            SHA512

                                                                            a89d690453ae6aa836a436e52a539cac1d4d4d69e32441c169bcd1b29038e7cdb09415a70a6c95837997e605168a74a5d447a7d3997128a101a4de7575980c72

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            b6f341cda0da8571863529376726348d

                                                                            SHA1

                                                                            f6537f1f27d244fadb93db172e6d73ba5b6a4b21

                                                                            SHA256

                                                                            8007b10c3638a434aa6dae0d2934d9e183e5fce0218aaa93176ef2ef86200fba

                                                                            SHA512

                                                                            0ded7a89d6f8eccfc75548d6ba76ee377742ad93a674f9156645298405625344494e9f78df99003ed5930624ab953c7e7b616d7e00f4220128e64528e1c0dc9e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            418b47f5fc029d3c9e2023a19c01e2fc

                                                                            SHA1

                                                                            0e4f3dc91015484605602e8ba8522651ff923f0d

                                                                            SHA256

                                                                            a1c1c5dd53b11facd4b11c42747380555691987f90b6ba6e535b8dca12a81aba

                                                                            SHA512

                                                                            e0e8459eab4b275b9e5d26e9ce728bba13912908b35fa95ef7b98349a35255530069439e7ca2a18fc27eac682ee0bce59dec004994ddd1ea9019d5995be90d1e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            98c45964f237ba5144c8c44747bd9381

                                                                            SHA1

                                                                            1101a659018774892ba6185dda7bb62ec2a80cde

                                                                            SHA256

                                                                            b098b8f505696c9c22c033944da4da5666568f89b31ed01dad5e9f24dfbc9f3c

                                                                            SHA512

                                                                            0f80e8d1032182feae46a2283d6ffae6edd71af70a2138e4014c1beb1a20f8b4658b8543d168dc77ca2a16b2766432eeeccd9b2227c7004a8c3ff8f9239c823f

                                                                          • C:\Users\Admin\Downloads\Unconfirmed 411933.crdownload

                                                                            Filesize

                                                                            424KB

                                                                            MD5

                                                                            e263c5b306480143855655233f76dc5a

                                                                            SHA1

                                                                            e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                            SHA256

                                                                            1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                            SHA512

                                                                            e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                          • C:\Users\Admin\Downloads\Unconfirmed 461573.crdownload

                                                                            Filesize

                                                                            1.0MB

                                                                            MD5

                                                                            055d1462f66a350d9886542d4d79bc2b

                                                                            SHA1

                                                                            f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                            SHA256

                                                                            dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                            SHA512

                                                                            2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                          • \??\pipe\LOCAL\crashpad_1144_KMETDGTQDXIXKKED

                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/696-483-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/696-6417-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/696-7719-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1888-447-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1888-18356-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1888-498-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2072-941-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2072-458-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2072-4099-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2088-477-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2088-6249-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2088-6234-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2348-1745-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2348-499-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2348-475-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2352-6233-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2352-6247-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2352-481-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4324-6235-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4324-479-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4324-6420-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/5012-7720-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/5012-6418-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/17076-26067-0x00000000002A0000-0x0000000000312000-memory.dmp

                                                                            Filesize

                                                                            456KB

                                                                          • memory/17076-26068-0x0000000004D10000-0x0000000004DAC000-memory.dmp

                                                                            Filesize

                                                                            624KB

                                                                          • memory/17076-26069-0x0000000005360000-0x0000000005904000-memory.dmp

                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/17076-26070-0x0000000004DB0000-0x0000000004E42000-memory.dmp

                                                                            Filesize

                                                                            584KB

                                                                          • memory/17176-26071-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/17176-26072-0x0000000005220000-0x0000000005276000-memory.dmp

                                                                            Filesize

                                                                            344KB