Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 21:20

General

  • Target

    b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023.exe

  • Size

    929KB

  • MD5

    a737b257ab801b1aaf46b684cfd5e42b

  • SHA1

    d66bae3ce29fce2828a41f85b2040df0187fb10b

  • SHA256

    b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023

  • SHA512

    d02d8a316f5cb61f5bae7174c48ce8c17e2a8e731e23252c7a05653a795c81a6e62eab4a5c71a756b5aadca1f84cfaaeebcaa898bab101987cc4d7f22ba08742

  • SSDEEP

    24576:pAT8QE+kVVNpJc7Y/sDZ0239GhjS9knREHXsW02EBKac:pAI+eNpJc7Y60EGhjSmE3sW02EBS

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Extracted

Family

vidar

C2

https://t.me/babygun222

http://168.119.59.211:80

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://193.56.146.177

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Extracted

Family

raccoon

Botnet

76426c3f362f5a47a469f0e9d8bc3eef

C2

http://45.95.11.158/

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 10 IoCs
  • Redline family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023.exe
    "C:\Users\Admin\AppData\Local\Temp\b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AbtZ4
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
        3⤵
          PID:1896
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
          3⤵
            PID:548
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4852
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
            3⤵
              PID:4016
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              3⤵
                PID:4348
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                3⤵
                  PID:3564
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                  3⤵
                    PID:3784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                    3⤵
                      PID:5260
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4304 /prefetch:1
                      3⤵
                        PID:5584
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1996 /prefetch:1
                        3⤵
                          PID:5660
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:1
                          3⤵
                            PID:5776
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                            3⤵
                              PID:5960
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                              3⤵
                                PID:6088
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                3⤵
                                  PID:5624
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                  3⤵
                                    PID:6584
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                    3⤵
                                      PID:6592
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6904 /prefetch:8
                                      3⤵
                                        PID:7052
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6904 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:452
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                        3⤵
                                          PID:2432
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                                          3⤵
                                            PID:6444
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,13014933371326924425,9074861906877189837,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1848 /prefetch:2
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6612
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1916
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                            3⤵
                                              PID:4148
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,15004258139864892249,16732220243975498954,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                              3⤵
                                                PID:2840
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,15004258139864892249,16732220243975498954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3112
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2260
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                3⤵
                                                  PID:2464
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,5661891110114264696,10358668762755781467,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 /prefetch:3
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5212
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4664
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                  3⤵
                                                    PID:3744
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,17786945208762579993,938781221443469788,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 /prefetch:3
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5296
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1naEL4
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3268
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                    3⤵
                                                      PID:4692
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                                    2⤵
                                                      PID:2044
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                        3⤵
                                                          PID:4764
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nhGL4
                                                        2⤵
                                                          PID:5268
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                            3⤵
                                                              PID:5332
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A3AZ4
                                                            2⤵
                                                              PID:5908
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x9c,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                                3⤵
                                                                  PID:5980
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AUSZ4
                                                                2⤵
                                                                  PID:6060
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b924718
                                                                    3⤵
                                                                      PID:6116
                                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1116
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 760
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:6160
                                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5324
                                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5752
                                                                  • C:\Program Files (x86)\Company\NewProduct\nuplat.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\nuplat.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6056
                                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1620
                                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5968
                                                                  • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\tag.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5356
                                                                  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5972
                                                                  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6188
                                                                  • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6252
                                                                  • C:\Program Files (x86)\Company\NewProduct\me.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\me.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6360
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:4360
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:5020
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:5576
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1116 -ip 1116
                                                                        1⤵
                                                                          PID:7132

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Company\NewProduct\F0geI.exe

                                                                          Filesize

                                                                          339KB

                                                                          MD5

                                                                          501e0f6fa90340e3d7ff26f276cd582e

                                                                          SHA1

                                                                          1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                                          SHA256

                                                                          f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                                          SHA512

                                                                          dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                                        • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          4bf892a854af9af2802f526837819f6e

                                                                          SHA1

                                                                          09f2e9938466e74a67368ecd613efdc57f80c30b

                                                                          SHA256

                                                                          713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

                                                                          SHA512

                                                                          7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

                                                                        • C:\Program Files (x86)\Company\NewProduct\jshainx.exe

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          2647a5be31a41a39bf2497125018dbce

                                                                          SHA1

                                                                          a1ac856b9d6556f5bb3370f0342914eb7cbb8840

                                                                          SHA256

                                                                          84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

                                                                          SHA512

                                                                          68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

                                                                        • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe

                                                                          Filesize

                                                                          491KB

                                                                          MD5

                                                                          681d98300c552b8c470466d9e8328c8a

                                                                          SHA1

                                                                          d15f4a432a2abce96ba9ba74443e566c1ffb933f

                                                                          SHA256

                                                                          8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

                                                                          SHA512

                                                                          b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

                                                                        • C:\Program Files (x86)\Company\NewProduct\me.exe

                                                                          Filesize

                                                                          286KB

                                                                          MD5

                                                                          29f986a025ca64b6e5fbc50fcefc8743

                                                                          SHA1

                                                                          4930311ffe1eac17a468c454d2ac37532b79c454

                                                                          SHA256

                                                                          766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

                                                                          SHA512

                                                                          7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

                                                                        • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          bbd8ea73b7626e0ca5b91d355df39b7f

                                                                          SHA1

                                                                          66e298653beb7f652eb44922010910ced6242879

                                                                          SHA256

                                                                          1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                                          SHA512

                                                                          625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                                        • C:\Program Files (x86)\Company\NewProduct\nuplat.exe

                                                                          Filesize

                                                                          287KB

                                                                          MD5

                                                                          17c42a0dad379448ee1e6b21c85e5ac9

                                                                          SHA1

                                                                          2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

                                                                          SHA256

                                                                          e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

                                                                          SHA512

                                                                          5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

                                                                        • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe

                                                                          Filesize

                                                                          287KB

                                                                          MD5

                                                                          3434d57b4ceb54b8c85974e652175294

                                                                          SHA1

                                                                          6d0c7e6b7f61b73564b06ac2020a2674d227bac4

                                                                          SHA256

                                                                          cdd49958dd7504d9d1753899815a1542056372222687442e5b5c7fbd2993039e

                                                                          SHA512

                                                                          f06fa676d10ff4f5f5c20d00e06ad94895e059724fea47cdf727bd278d9a3ba9daec26f5a0695cb74d87967d6d8020e14305e82725d5bc8c421c095e6704d9aa

                                                                        • C:\Program Files (x86)\Company\NewProduct\real.exe

                                                                          Filesize

                                                                          286KB

                                                                          MD5

                                                                          8a370815d8a47020150efa559ffdf736

                                                                          SHA1

                                                                          ba9d8df8f484b8da51161a0e29fd29e5001cff5d

                                                                          SHA256

                                                                          975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

                                                                          SHA512

                                                                          d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

                                                                        • C:\Program Files (x86)\Company\NewProduct\safert44.exe

                                                                          Filesize

                                                                          244KB

                                                                          MD5

                                                                          dbe947674ea388b565ae135a09cc6638

                                                                          SHA1

                                                                          ae8e1c69bd1035a92b7e06baad5e387de3a70572

                                                                          SHA256

                                                                          86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

                                                                          SHA512

                                                                          67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

                                                                        • C:\Program Files (x86)\Company\NewProduct\tag.exe

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          2ebc22860c7d9d308c018f0ffb5116ff

                                                                          SHA1

                                                                          78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                                          SHA256

                                                                          8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                                          SHA512

                                                                          d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          61cef8e38cd95bf003f5fdd1dc37dae1

                                                                          SHA1

                                                                          11f2f79ecb349344c143eea9a0fed41891a3467f

                                                                          SHA256

                                                                          ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                                          SHA512

                                                                          6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          0a9dc42e4013fc47438e96d24beb8eff

                                                                          SHA1

                                                                          806ab26d7eae031a58484188a7eb1adab06457fc

                                                                          SHA256

                                                                          58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                                          SHA512

                                                                          868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                          Filesize

                                                                          180B

                                                                          MD5

                                                                          4bc8a3540a546cfe044e0ed1a0a22a95

                                                                          SHA1

                                                                          5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                                          SHA256

                                                                          f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                                          SHA512

                                                                          e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          1385f136b152bbb96b306830eb6ecbce

                                                                          SHA1

                                                                          9b4c4ef274e79023ab7c011f4d72ca9fb6e37617

                                                                          SHA256

                                                                          36d844317ced8d5fc274b5dbff73702e34dc4570b155168afe26b2d646e47357

                                                                          SHA512

                                                                          71deebd15ffa364430353b343a8cac81f50999892051dde15e6030c347bde742441faa469624bf091922c164088999e77554c07afa77ba02a75d65bf243436c1

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          b7c0cf12a4f6aacf532275efeccab734

                                                                          SHA1

                                                                          ea9e3c876f43e75a02c3507b824014cdcde951e8

                                                                          SHA256

                                                                          4c07b0acfa665cae750b6e7dd527029760a3c6dd5e6b46264039351795530bf1

                                                                          SHA512

                                                                          09c1daee48862cd6832044a7c488abc1f752f0de1ac60d6fa2c60b4baf8f13202fca9eb97875975107a8465927790935617a3b8b50b99f7278ef6c1e4c4147a6

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                          SHA1

                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                          SHA256

                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                          SHA512

                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          39c3eefdb5477948818020064cd29133

                                                                          SHA1

                                                                          225703b193eb12efb3cc5d7ae0582001e4c432c8

                                                                          SHA256

                                                                          29eaca5dba24fa71cb1c884b5f5d3a165e6fcaa5097f5a75d53dc2a12d3e7f94

                                                                          SHA512

                                                                          65f84993a5c00f45625cf66b5fe3100266841823b5d4e1a6d0cbbff4dd30e873decc5aa1d6457593fb63237a0c5ad3ef5978b9add168c00361cc805d82f5a085

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          a1c3816e63e7e59e953d8811fb51aed9

                                                                          SHA1

                                                                          e25822df04388b72909f0db5a8d091045f580db5

                                                                          SHA256

                                                                          3bc3bf034b25640450efd22135bd750982cb04d6430b6c9f5a5a06c868f9cadd

                                                                          SHA512

                                                                          0603139acc247f0d222226384a0fdc8941453ce1c1e5605eee9ae85a297d1516d3f4f0c4e010d932b2713090150b58b3af238359bd65d9513d5374cfd03aa662

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          181f35048f75bebc315a172913667188

                                                                          SHA1

                                                                          8447b2917c58b1e036b051004989fd6e63f75b6b

                                                                          SHA256

                                                                          59e2f4593e6782a1d4993d2177c48babf5c77a0962e310a3c71a9113a5cdbc21

                                                                          SHA512

                                                                          8b6ecd4141eede4e6b1579b894e1a05bcf081d8cedb0e74add8ceab45c21732b5ee50d213abbaae168ade4bced162a45270352a13f6a5fb8861f280d7b30c809

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          1a70c0d9676cdb13b557941df1170f49

                                                                          SHA1

                                                                          08d7fb37b5d9b0ffbc7c2f42cea17d9ada73312c

                                                                          SHA256

                                                                          98876c658c6875e5bcfb0e0fc7f48d30a5107fabd9f516a2408c3fe7e36d1e1c

                                                                          SHA512

                                                                          c3a4efbc063128e48fc1730f6f93bd14eaecbbb00af07fee11cd2860783702df186c47f3035f92157e1854b248889ac4ef4c8bf93983f9b904c96f3cf9239be8

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          879071b0fcc7955d41927115d02f30e1

                                                                          SHA1

                                                                          dad44c06d38cd462d1b7a689458a994010cb0045

                                                                          SHA256

                                                                          20a0a400ce6bfd30eaf3f627982bb0bb656ed86976aeb6b029ecf5bdf435959b

                                                                          SHA512

                                                                          a854c0017bc1b673fe89d2aaee3fd6fdfbf0849c282a8138cc7838681fe1f1251fc8d7454211f27607413ba1cab6bd49c6d1d7f670f1c54560374a022c6af528

                                                                        • \??\pipe\LOCAL\crashpad_3656_EZYVJPRMTXNCYKPW

                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • memory/1116-326-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                          Filesize

                                                                          440KB

                                                                        • memory/4564-259-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/5324-262-0x0000000000400000-0x0000000000482000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/5356-226-0x0000000004A00000-0x0000000004A12000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/5356-224-0x0000000000170000-0x0000000000190000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5752-227-0x0000000007010000-0x000000000711A000-memory.dmp

                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/5752-238-0x00000000072C0000-0x000000000730C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/5752-228-0x0000000006E90000-0x0000000006ECC000-memory.dmp

                                                                          Filesize

                                                                          240KB

                                                                        • memory/5752-225-0x0000000005520000-0x0000000005B38000-memory.dmp

                                                                          Filesize

                                                                          6.1MB

                                                                        • memory/5752-184-0x00000000000F0000-0x0000000000110000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5968-229-0x0000000002B30000-0x0000000002B36000-memory.dmp

                                                                          Filesize

                                                                          24KB

                                                                        • memory/5968-220-0x0000000000880000-0x00000000008C4000-memory.dmp

                                                                          Filesize

                                                                          272KB

                                                                        • memory/5972-241-0x0000000000B50000-0x0000000000B70000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6188-249-0x00000000006E0000-0x0000000000700000-memory.dmp

                                                                          Filesize

                                                                          128KB