Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 13:21

General

  • Target

    631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f.exe

  • Size

    293KB

  • MD5

    6ebcca2f13a2b516a0021a17bc77b637

  • SHA1

    6af1f07df1a597012496bc5a6ff3d96179f4ba0b

  • SHA256

    631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f

  • SHA512

    a300e3d77e4a8973d414033f70731d7eeabfcc15c02ab3ffa1b0b444247537e3d140e838bf4cf1071a9d1e6d70285af55f8f8aae595469a9d603408c3b79bf6f

  • SSDEEP

    6144:PGkJRmfyRK+Zx09nKVdIDJ/tdJDpGVrLA/5A4PLRfRcw2Bpi5:PGogWK+Z4nKIjZGBLI735

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f.exe
    "C:\Users\Admin\AppData\Local\Temp\631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff9f37246f8,0x7ff9f3724708,0x7ff9f3724718
        3⤵
          PID:2128
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
          3⤵
            PID:2276
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:724
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
            3⤵
              PID:956
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
              3⤵
                PID:1440
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                3⤵
                  PID:1264
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                  3⤵
                    PID:3544
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5580 /prefetch:8
                    3⤵
                      PID:3696
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                      3⤵
                        PID:1352
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                        3⤵
                          PID:932
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4016 /prefetch:8
                          3⤵
                            PID:1856
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                            3⤵
                              PID:3396
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                              3⤵
                                PID:1572
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6720 /prefetch:8
                                3⤵
                                  PID:4388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                  • Drops file in Program Files directory
                                  PID:3796
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe4,0xe8,0x130,0x124,0x20c,0x7ff60d735460,0x7ff60d735470,0x7ff60d735480
                                    4⤵
                                      PID:1272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6720 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2900
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                    3⤵
                                      PID:2192
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:8
                                      3⤵
                                        PID:2212
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3168 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1520
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,7618028734634175632,2861915603969563250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3060 /prefetch:8
                                        3⤵
                                          PID:856
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=631c7925ebd2fc5b9f0ee94d4d5323e85ffc11f680d397b76114ae442483527f.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3628
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9f37246f8,0x7ff9f3724708,0x7ff9f3724718
                                          3⤵
                                            PID:3564
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,13853689000162953950,6252586003223014032,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                                            3⤵
                                              PID:2024
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,13853689000162953950,6252586003223014032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1572
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3380

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                            Filesize

                                            471B

                                            MD5

                                            fc4451743ae6d96d07076f3062309c18

                                            SHA1

                                            ffe7b073fc93cc73b1779d73528763a15c701ec6

                                            SHA256

                                            1e1ab179c71a268faa3558cb48f11d2c9ea8d30f6cd6b90d8f5a68c03769f6be

                                            SHA512

                                            c2d22f63a041d8bcd2440b89aa12f6e08b6e483a637e6bbee20e83803dc0d9ea3fb826e8a33612e5d38f55bd34e5a80961ec35ebade192fc72f7a281d2fa7ac5

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                            Filesize

                                            471B

                                            MD5

                                            18c5ce66b5fb6e5f744da99e7bf49c2d

                                            SHA1

                                            ebc776924a1095dfd21379a8df954995ff5c54bf

                                            SHA256

                                            e3f8d374fb04424f91bc57bccbd493cac0fc6e66506b1fed05a4d5aeb5ecd9e9

                                            SHA512

                                            63f9420456899909c25f81e89bd99d8c4f1c66488c03d7de814d81844be27a28854dadbb3e54f307ceef48b4afe577c4a2c0c9dff4f42e3fe38246f8c0f4c8b9

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                            Filesize

                                            412B

                                            MD5

                                            0fdd517b5a24292c4dadfd563c68ef48

                                            SHA1

                                            091b8b9d88388e602ee673f9b66e486f9ad1a97a

                                            SHA256

                                            b4d3c1e7da691e6b44bc7ba97b5fbe41528c5751bbd2d695a0c1dec1350a5092

                                            SHA512

                                            3c585bd895eeff893927a4cd01481d443952c120d540ebee36ec0fc399ad4ec93b7e572cc86035a9d449159eed8d6dff355c952226d872f35207a0e052ac884a

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                            Filesize

                                            416B

                                            MD5

                                            6b3b1114b4a2ecaa96f186096927c3b2

                                            SHA1

                                            52a7721f435d879606e417757bd5d35f7de21ec0

                                            SHA256

                                            cbd9f3cda63ff6fc902e1eb8dc37787b0dcdd944be744c25445880608cd67d35

                                            SHA512

                                            a715230f71a55ade688a92785bb1bfb968855716b8424984f04cb29a51c0e3c140f026b05cf43a9eca56b125619afb1a3e478ff01411f8d59397d1a2c96542f1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            e1661723f09a6aed8290c3f836ef2c2b

                                            SHA1

                                            55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                            SHA256

                                            a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                            SHA512

                                            dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            e1661723f09a6aed8290c3f836ef2c2b

                                            SHA1

                                            55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                            SHA256

                                            a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                            SHA512

                                            dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            7b3f352bbc8046d1d5d84c5bb693e2e5

                                            SHA1

                                            e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                            SHA256

                                            471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                            SHA512

                                            c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            7b3f352bbc8046d1d5d84c5bb693e2e5

                                            SHA1

                                            e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                            SHA256

                                            471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                            SHA512

                                            c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            2KB

                                            MD5

                                            2c715524235f738945094feb915f7ae4

                                            SHA1

                                            7b9af4a016e71369ce014fb0599517593e8108d4

                                            SHA256

                                            76dc67d1c2e86cf38410c5ff7553549e971ae51a7c5aea068d30f66a3cdb2888

                                            SHA512

                                            a6c553f2df9e7fcf87ea3445077af5e22c9ac0eef37910f0848a6162eb39cd46f9e29e75e945a132ceef00e68ad26493c7167568d647e9d6a52b6352c4dbfb2f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                            Filesize

                                            81B

                                            MD5

                                            f222079e71469c4d129b335b7c91355e

                                            SHA1

                                            0056c3003874efef229a5875742559c8c59887dc

                                            SHA256

                                            e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                            SHA512

                                            e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                            Filesize

                                            126KB

                                            MD5

                                            6698422bea0359f6d385a4d059c47301

                                            SHA1

                                            b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                            SHA256

                                            2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                            SHA512

                                            d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                            Filesize

                                            40B

                                            MD5

                                            c68319f652e285da3ab7d8214bf29e75

                                            SHA1

                                            850231f11ab0b1c8785e812c46314094fd24c0be

                                            SHA256

                                            bcdbd8b4df99b8fdf4ec34683534186ec2e27985739fe34ae5b7bb07c18dcda2

                                            SHA512

                                            1d80f58c5865f9b0487f775819e6721cbc737474c4fb56946d2939432d6d5ae4a67e30cc0c8d975472e873d9ed420b958badf1b8193312d59462bd7af89013b7

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638003271904098084
                                            Filesize

                                            4KB

                                            MD5

                                            627eb0b592e61ca37b19107b83098924

                                            SHA1

                                            4de1e8b7ed207a09cc48f67d2dc8a4600109da01

                                            SHA256

                                            16d64d736d8f5836e9b8944539568c18fe58c8b920924ea51688aa92b1dbead3

                                            SHA512

                                            42448a08c3dcd9fc22edc86a76745732fe79ca9d832f9885db9d7a6539001ba8282d8923acbca05fbcd866c8792a41e7a7a4f79306e65ee34c1268ff99c3bfdf

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                            Filesize

                                            29B

                                            MD5

                                            d4dba390ab9454a5408405d55f013558

                                            SHA1

                                            f3ce9d1b11ba8cb019cac4178a37b4a7d9b72891

                                            SHA256

                                            fa728d3a97a5694c54522b3bbe9ae4fef0970ef62b1bab8ba316a56f8e429caf

                                            SHA512

                                            ef0b93e93758b60816ebc23a44fdde3cf3dc5ead7f9db4fe0caa10159c9a171541149d17366b1f64c62d3933f792d757e8dc96b15db31920a7f49ccef506666d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638001453611427348
                                            Filesize

                                            20KB

                                            MD5

                                            706154c0892d35bd90536450a3c684f0

                                            SHA1

                                            8882b90af0a9a20af3c13ca194b9ec2d136a0d83

                                            SHA256

                                            cabcb4dd19f1c8133ac9f0099abfb276c64d3f3405722c3b3912aab6f753e829

                                            SHA512

                                            524e4489e7714c408c0e978d4b14f3f430ea936ae39cfcd9245ab3fecbed567189352831915a1cfc6e4f00ef8a57faa79f31dc4c80ee2fc9228fab31f6b3b7be

                                          • \??\pipe\LOCAL\crashpad_2896_HVCCUQEJHIJZCJVT
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\pipe\LOCAL\crashpad_3628_CLSDHGAWPKJAUJLI
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/724-155-0x0000000000000000-mapping.dmp
                                          • memory/856-199-0x0000000000000000-mapping.dmp
                                          • memory/932-182-0x0000000000000000-mapping.dmp
                                          • memory/956-169-0x0000000000000000-mapping.dmp
                                          • memory/1264-174-0x0000000000000000-mapping.dmp
                                          • memory/1272-191-0x0000000000000000-mapping.dmp
                                          • memory/1352-180-0x0000000000000000-mapping.dmp
                                          • memory/1440-172-0x0000000000000000-mapping.dmp
                                          • memory/1520-197-0x0000000000000000-mapping.dmp
                                          • memory/1572-154-0x0000000000000000-mapping.dmp
                                          • memory/1572-189-0x0000000000000000-mapping.dmp
                                          • memory/1856-185-0x0000000000000000-mapping.dmp
                                          • memory/2024-151-0x0000000000000000-mapping.dmp
                                          • memory/2128-138-0x0000000000000000-mapping.dmp
                                          • memory/2192-194-0x0000000000000000-mapping.dmp
                                          • memory/2212-196-0x0000000000000000-mapping.dmp
                                          • memory/2276-153-0x0000000000000000-mapping.dmp
                                          • memory/2896-137-0x0000000000000000-mapping.dmp
                                          • memory/2900-192-0x0000000000000000-mapping.dmp
                                          • memory/3036-139-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/3036-140-0x0000000002090000-0x00000000020C9000-memory.dmp
                                            Filesize

                                            228KB

                                          • memory/3036-141-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/3036-134-0x0000000000540000-0x0000000000544000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/3036-136-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/3036-133-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/3036-145-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/3036-146-0x0000000002090000-0x00000000020C9000-memory.dmp
                                            Filesize

                                            228KB

                                          • memory/3036-135-0x0000000002090000-0x00000000020C9000-memory.dmp
                                            Filesize

                                            228KB

                                          • memory/3396-187-0x0000000000000000-mapping.dmp
                                          • memory/3544-176-0x0000000000000000-mapping.dmp
                                          • memory/3564-143-0x0000000000000000-mapping.dmp
                                          • memory/3628-142-0x0000000000000000-mapping.dmp
                                          • memory/3696-178-0x0000000000000000-mapping.dmp
                                          • memory/3796-190-0x0000000000000000-mapping.dmp