Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 11:51

General

  • Target

    f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b.exe

  • Size

    84KB

  • MD5

    67f131f8b03797fc595de516b0e7e100

  • SHA1

    ccbcd8525814f8b00d5a538bdbb5564b3e40f2f0

  • SHA256

    f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b

  • SHA512

    3b6a0b10888552921af172a5216a1dbbe9b2c0cb03d303a6e295892652e6a75e3292becb68eb77b386750200fa1e8afe09504000460bdaea86b6c4f2dffd9275

  • SSDEEP

    1536:0Ab5uK/lqmgKT0USBpl6M0XJxYTDeShsW8m1TC0T25Tm+/AuOG/PlhC+VMQ+Lp6v:0Ab5uK9qmgKTopEV5xYTDeShsvAuB/Pp

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b.exe
    "C:\Users\Admin\AppData\Local\Temp\f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff795046f8,0x7fff79504708,0x7fff79504718
        3⤵
          PID:336
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
          3⤵
            PID:3384
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1416
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3252 /prefetch:8
            3⤵
              PID:2732
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
              3⤵
                PID:3944
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                3⤵
                  PID:3912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                  3⤵
                    PID:1432
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5404 /prefetch:8
                    3⤵
                      PID:3516
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                      3⤵
                        PID:1332
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                        3⤵
                          PID:2236
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6024 /prefetch:8
                          3⤵
                            PID:3892
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                            3⤵
                              PID:2184
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:1
                              3⤵
                                PID:3744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                3⤵
                                  PID:2152
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                  • Drops file in Program Files directory
                                  PID:3556
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff749f35460,0x7ff749f35470,0x7ff749f35480
                                    4⤵
                                      PID:4816
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:8
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5544 /prefetch:8
                                    3⤵
                                      PID:2160
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1432 /prefetch:8
                                      3⤵
                                        PID:1832
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3608 /prefetch:8
                                        3⤵
                                          PID:4836
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,898361895964826660,18213463368069002383,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3628 /prefetch:2
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1488
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=f0134c6865b15d47ab6c4be90da2f0d4401832c2b855b2ab516cf14ab54a0c6b.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4008
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xd4,0x110,0x7fff795046f8,0x7fff79504708,0x7fff79504718
                                          3⤵
                                            PID:4720
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12214263829745562093,17787704959712192594,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                            3⤵
                                              PID:760
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12214263829745562093,17787704959712192594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2952 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2216
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2232

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                            Filesize

                                            471B

                                            MD5

                                            fc4451743ae6d96d07076f3062309c18

                                            SHA1

                                            ffe7b073fc93cc73b1779d73528763a15c701ec6

                                            SHA256

                                            1e1ab179c71a268faa3558cb48f11d2c9ea8d30f6cd6b90d8f5a68c03769f6be

                                            SHA512

                                            c2d22f63a041d8bcd2440b89aa12f6e08b6e483a637e6bbee20e83803dc0d9ea3fb826e8a33612e5d38f55bd34e5a80961ec35ebade192fc72f7a281d2fa7ac5

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                            Filesize

                                            471B

                                            MD5

                                            18c5ce66b5fb6e5f744da99e7bf49c2d

                                            SHA1

                                            ebc776924a1095dfd21379a8df954995ff5c54bf

                                            SHA256

                                            e3f8d374fb04424f91bc57bccbd493cac0fc6e66506b1fed05a4d5aeb5ecd9e9

                                            SHA512

                                            63f9420456899909c25f81e89bd99d8c4f1c66488c03d7de814d81844be27a28854dadbb3e54f307ceef48b4afe577c4a2c0c9dff4f42e3fe38246f8c0f4c8b9

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                            Filesize

                                            412B

                                            MD5

                                            428d7cdf25b7ca0379518c2e0fb21b7e

                                            SHA1

                                            4f00b9390defb5dea83463beb2835b84141caf2c

                                            SHA256

                                            62dd47d23447044afb353a53062e3d1081a783a7973c19f0b61c1d73ffe3cfb7

                                            SHA512

                                            f6ac25ffa5a103985c1097452326594760efbc2de8286aee6d9df0a9bd546db8f3611bc95086ce3c6d728aeb70cb01ef00703e48dae35e11cbb1d7c56241bc16

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                            Filesize

                                            416B

                                            MD5

                                            74063e393b3575bf756d599b211823d5

                                            SHA1

                                            37839812b043e298ad18f6e7e86624ad16217285

                                            SHA256

                                            6f1223c0cc73147b378e84f0fea0acf169d6ce80db394f9d54960df5b0cdb331

                                            SHA512

                                            a203b9b3173b6db1daf7af5b6596499ab14a9b801a74d5cd7094f5d2ff04ad8fe195e1858027b9ea654988af347a7b5be5e73d2be08bf86e6a9a4efd23319a99

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            e1661723f09a6aed8290c3f836ef2c2b

                                            SHA1

                                            55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                            SHA256

                                            a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                            SHA512

                                            dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            e1661723f09a6aed8290c3f836ef2c2b

                                            SHA1

                                            55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                            SHA256

                                            a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                            SHA512

                                            dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            e1661723f09a6aed8290c3f836ef2c2b

                                            SHA1

                                            55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                            SHA256

                                            a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                            SHA512

                                            dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            7b3f352bbc8046d1d5d84c5bb693e2e5

                                            SHA1

                                            e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                            SHA256

                                            471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                            SHA512

                                            c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            7b3f352bbc8046d1d5d84c5bb693e2e5

                                            SHA1

                                            e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                            SHA256

                                            471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                            SHA512

                                            c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            7b3f352bbc8046d1d5d84c5bb693e2e5

                                            SHA1

                                            e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                            SHA256

                                            471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                            SHA512

                                            c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            2KB

                                            MD5

                                            eaf4b2c1f8c4b095d2c06fcce0bc4fe2

                                            SHA1

                                            35e4af906202031d546def2e0384c2de7a6127a4

                                            SHA256

                                            baf65f0c12f0875cce94205d4529603a8b302dc583c59b0c090e63abe417cb8b

                                            SHA512

                                            152a6e921a125ff1319c39265952e0717da8a36a3a999c16ec2a396eb4951a141a1d60aded45e84cac4d43c9a67b9946c2d46e3079c49865b970a948ea847286

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                            Filesize

                                            81B

                                            MD5

                                            f222079e71469c4d129b335b7c91355e

                                            SHA1

                                            0056c3003874efef229a5875742559c8c59887dc

                                            SHA256

                                            e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                            SHA512

                                            e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                            Filesize

                                            126KB

                                            MD5

                                            6698422bea0359f6d385a4d059c47301

                                            SHA1

                                            b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                            SHA256

                                            2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                            SHA512

                                            d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                            Filesize

                                            40B

                                            MD5

                                            24155339e61159e5c81f3ddb140f24d5

                                            SHA1

                                            ef1f71340b205f5513e346d43735b35ad27fc2a5

                                            SHA256

                                            d391032bdc54308905f8f5b6c6e3af0f082dd7c6f5eb58c4c4233cb202e09ae4

                                            SHA512

                                            087a2f4c34ecf66f401c2b286f9b6f6a84e3b74b7c9fb54130ea8bfce1edb7bcb053bfe6146511c0c9401b2172899b5755b5ce5f4cdfbd80b64b688f69a4c003

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638003200405855446
                                            Filesize

                                            4KB

                                            MD5

                                            72c4d22526008b90be52d3c03b704397

                                            SHA1

                                            5a22963cbdb676107c0aa80e03ff6f8d8349c540

                                            SHA256

                                            e5a3927fcfb3939535199a2a2414ec95e0510512b3918b54bad55351ef9f5e24

                                            SHA512

                                            db43ccc9458ba8d9c78a01a6e28275e01ae482e67850a60b8b41e6e23a9c6f35d32286b34a2fefccaa64bb6893b433d27fddb0f4124a8531f895738a8252f6a8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                            Filesize

                                            29B

                                            MD5

                                            d4dba390ab9454a5408405d55f013558

                                            SHA1

                                            f3ce9d1b11ba8cb019cac4178a37b4a7d9b72891

                                            SHA256

                                            fa728d3a97a5694c54522b3bbe9ae4fef0970ef62b1bab8ba316a56f8e429caf

                                            SHA512

                                            ef0b93e93758b60816ebc23a44fdde3cf3dc5ead7f9db4fe0caa10159c9a171541149d17366b1f64c62d3933f792d757e8dc96b15db31920a7f49ccef506666d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638001453611427348
                                            Filesize

                                            450KB

                                            MD5

                                            e9c502db957cdb977e7f5745b34c32e6

                                            SHA1

                                            dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                            SHA256

                                            5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                            SHA512

                                            b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                          • \??\pipe\LOCAL\crashpad_1948_BRJZBZXFGDQZZUCL
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\pipe\LOCAL\crashpad_4008_LKPRSONRTNXCYFKO
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/8-186-0x0000000000000000-mapping.dmp
                                          • memory/336-134-0x0000000000000000-mapping.dmp
                                          • memory/760-146-0x0000000000000000-mapping.dmp
                                          • memory/1332-174-0x0000000000000000-mapping.dmp
                                          • memory/1416-160-0x0000000000000000-mapping.dmp
                                          • memory/1432-170-0x0000000000000000-mapping.dmp
                                          • memory/1456-136-0x0000000000320000-0x0000000000338000-memory.dmp
                                            Filesize

                                            96KB

                                          • memory/1456-132-0x0000000000320000-0x0000000000338000-memory.dmp
                                            Filesize

                                            96KB

                                          • memory/1488-193-0x0000000000000000-mapping.dmp
                                          • memory/1832-190-0x0000000000000000-mapping.dmp
                                          • memory/1948-133-0x0000000000000000-mapping.dmp
                                          • memory/2160-188-0x0000000000000000-mapping.dmp
                                          • memory/2184-181-0x0000000000000000-mapping.dmp
                                          • memory/2216-150-0x0000000000000000-mapping.dmp
                                          • memory/2236-176-0x0000000000000000-mapping.dmp
                                          • memory/2732-163-0x0000000000000000-mapping.dmp
                                          • memory/3384-147-0x0000000000000000-mapping.dmp
                                          • memory/3516-172-0x0000000000000000-mapping.dmp
                                          • memory/3556-184-0x0000000000000000-mapping.dmp
                                          • memory/3744-183-0x0000000000000000-mapping.dmp
                                          • memory/3892-179-0x0000000000000000-mapping.dmp
                                          • memory/3912-168-0x0000000000000000-mapping.dmp
                                          • memory/3944-166-0x0000000000000000-mapping.dmp
                                          • memory/4008-135-0x0000000000000000-mapping.dmp
                                          • memory/4720-137-0x0000000000000000-mapping.dmp
                                          • memory/4816-185-0x0000000000000000-mapping.dmp
                                          • memory/4836-192-0x0000000000000000-mapping.dmp