Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 00:10

General

  • Target

    8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd.exe

  • Size

    97KB

  • MD5

    7243639111345815b1063c5151e35420

  • SHA1

    a8df282e8ad611607fcdd482722fbf5e52e00217

  • SHA256

    8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd

  • SHA512

    ca1c5511e82f23813e67ffe2124d983e31fddc346b0ef337313e3b8e896b2c07072c3ea27bd890c62812c629d193475b99ea8f553309d7d5a2f44a6318c28416

  • SSDEEP

    3072:nP51eypHeI1U4DRlbrGG6uaNVtN0OIa5SBVp1mDB:nPDDHeI1U4DRlbqVzHIK

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd.exe
    "C:\Users\Admin\AppData\Local\Temp\8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffe2cd46f8,0x7fffe2cd4708,0x7fffe2cd4718
        3⤵
          PID:4616
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2640,9396112167898594400,4703980823363750004,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
          3⤵
            PID:760
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2640,9396112167898594400,4703980823363750004,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1008
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=8ecbd16910d56516d4289e0e50334bf5e82de419b6b575a28ac8d955570d2abd.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4104
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd4,0x108,0x7fffe2cd46f8,0x7fffe2cd4708,0x7fffe2cd4718
            3⤵
              PID:1324
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2740 /prefetch:2
              3⤵
                PID:3536
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3656
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2984 /prefetch:8
                3⤵
                  PID:1668
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                  3⤵
                    PID:648
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                    3⤵
                      PID:3492
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:1
                      3⤵
                        PID:3588
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 /prefetch:8
                        3⤵
                          PID:2128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                          3⤵
                            PID:3108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                            3⤵
                              PID:4904
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5844 /prefetch:8
                              3⤵
                                PID:3060
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                3⤵
                                  PID:1296
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:1
                                  3⤵
                                    PID:2276
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6716 /prefetch:8
                                    3⤵
                                      PID:1612
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      3⤵
                                      • Drops file in Program Files directory
                                      PID:3148
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff6ac3c5460,0x7ff6ac3c5470,0x7ff6ac3c5480
                                        4⤵
                                          PID:3016
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6716 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1860
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4564 /prefetch:8
                                        3⤵
                                          PID:3500
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2208 /prefetch:8
                                          3⤵
                                            PID:4580
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6576 /prefetch:8
                                            3⤵
                                              PID:1784
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 /prefetch:8
                                              3⤵
                                                PID:2168
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5404 /prefetch:2
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3004
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2644,9903089536392419858,15941121536593434532,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3020 /prefetch:8
                                                3⤵
                                                  PID:3312
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4308
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:4920

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                System Information Discovery

                                                2
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                  Filesize

                                                  471B

                                                  MD5

                                                  b2eb40bbc2497cd170740d37eb1abbf5

                                                  SHA1

                                                  23875cde952221031044e734882274ee826f282d

                                                  SHA256

                                                  6dfc5aaed644f6c56fd6522a9c029e6760f32e3acdb3a4efc971919c0f5cc809

                                                  SHA512

                                                  7042aab52cfe09f04e8117b9adb8db1e6e5a38dce125cabf3d12c6337d6692f426feccf0712e9326a776087594d1a50361f709f9b86b419262b2c7193566f7f4

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                  Filesize

                                                  412B

                                                  MD5

                                                  f0edd6bd34b508a6f4522728259b43a0

                                                  SHA1

                                                  c4f8c719ea4e98ecffcc31ff4267c452c7d167e7

                                                  SHA256

                                                  c180399c32c439614590cd55ca8c7002348f0d678e23f5713e93b170314113e4

                                                  SHA512

                                                  c81b8ff982779b81944d058acc352ed779952489670f6a77d6df6f0bde68530f069c3bf7bcddd20d25a7d28865ed06a94a65fb25ddc7d6f19fa03cefa76e8939

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  b98c90e9ad7ba7e9588a8589d4df7a7a

                                                  SHA1

                                                  8694434b1836ad23b536380d9df958bb542e06ee

                                                  SHA256

                                                  c8bc07c740a3375dfee5299a698d44c6e3c4052b51208b7b970c6cd4fab11938

                                                  SHA512

                                                  0fef42d062a53163c4921cba462bb976540c1e9f9b1472d81153ec25cbb641d52ad23b8393e544d23c1dcf3dfb5bc22475c8b5632bb7f1e6d3172996583534aa

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                                  Filesize

                                                  81B

                                                  MD5

                                                  f222079e71469c4d129b335b7c91355e

                                                  SHA1

                                                  0056c3003874efef229a5875742559c8c59887dc

                                                  SHA256

                                                  e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                                  SHA512

                                                  e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                                  Filesize

                                                  126KB

                                                  MD5

                                                  6698422bea0359f6d385a4d059c47301

                                                  SHA1

                                                  b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                                  SHA256

                                                  2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                  SHA512

                                                  d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                                  Filesize

                                                  40B

                                                  MD5

                                                  528b0a75ef2468e789d591ab60f36b73

                                                  SHA1

                                                  5530dc86cdfd286bfc9ce76509c032c706c81920

                                                  SHA256

                                                  146d4b38474eb36ce27a1d1e6d1bc7e2b36b94c6a3c31646f481054afa650585

                                                  SHA512

                                                  9fe54620ae154c0711e0569f2c12b00d5e93f52629ef93c51eac0af7bc022a90182822909ac6475297785ca3183905366fd09516fa9e81e4d394bd8787ede19d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638003672539675285
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  cc97ca1077fa2b17be7cc8589f18fd39

                                                  SHA1

                                                  cef1f9a2378c66cf3a7b5e698c7794ff93bbe3cd

                                                  SHA256

                                                  c4f5df7804ae8e5580c9d750383a5c813a54ed0264f88fb90b09ba40f87c388c

                                                  SHA512

                                                  4596e93b3bf825a3a46c73f9740ca2ebcfc9759da20cf595e7f66d5ad3b78eb5167a3e4d2039ec93064b386850e6e202e89d9207be5830e0e3deec9e7fbb73fc

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                                  Filesize

                                                  29B

                                                  MD5

                                                  d4dba390ab9454a5408405d55f013558

                                                  SHA1

                                                  f3ce9d1b11ba8cb019cac4178a37b4a7d9b72891

                                                  SHA256

                                                  fa728d3a97a5694c54522b3bbe9ae4fef0970ef62b1bab8ba316a56f8e429caf

                                                  SHA512

                                                  ef0b93e93758b60816ebc23a44fdde3cf3dc5ead7f9db4fe0caa10159c9a171541149d17366b1f64c62d3933f792d757e8dc96b15db31920a7f49ccef506666d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638001453611427348
                                                  Filesize

                                                  450KB

                                                  MD5

                                                  e9c502db957cdb977e7f5745b34c32e6

                                                  SHA1

                                                  dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                                  SHA256

                                                  5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                                  SHA512

                                                  b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                                • \??\pipe\LOCAL\crashpad_4104_EPNCSPDNBPOSUGXO
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • \??\pipe\LOCAL\crashpad_4896_NYFZMZQLOUBUSWIG
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/648-171-0x0000000000000000-mapping.dmp
                                                • memory/760-154-0x0000000000000000-mapping.dmp
                                                • memory/1008-163-0x0000000000000000-mapping.dmp
                                                • memory/1296-186-0x0000000000000000-mapping.dmp
                                                • memory/1324-135-0x0000000000000000-mapping.dmp
                                                • memory/1668-168-0x0000000000000000-mapping.dmp
                                                • memory/1784-197-0x0000000000000000-mapping.dmp
                                                • memory/1860-191-0x0000000000000000-mapping.dmp
                                                • memory/2128-178-0x0000000000000000-mapping.dmp
                                                • memory/2168-199-0x0000000000000000-mapping.dmp
                                                • memory/2276-188-0x0000000000000000-mapping.dmp
                                                • memory/3004-200-0x0000000000000000-mapping.dmp
                                                • memory/3016-190-0x0000000000000000-mapping.dmp
                                                • memory/3060-184-0x0000000000000000-mapping.dmp
                                                • memory/3108-180-0x0000000000000000-mapping.dmp
                                                • memory/3148-189-0x0000000000000000-mapping.dmp
                                                • memory/3312-202-0x0000000000000000-mapping.dmp
                                                • memory/3492-173-0x0000000000000000-mapping.dmp
                                                • memory/3500-193-0x0000000000000000-mapping.dmp
                                                • memory/3536-156-0x0000000000000000-mapping.dmp
                                                • memory/3588-175-0x0000000000000000-mapping.dmp
                                                • memory/3656-165-0x0000000000000000-mapping.dmp
                                                • memory/4104-134-0x0000000000000000-mapping.dmp
                                                • memory/4580-195-0x0000000000000000-mapping.dmp
                                                • memory/4616-133-0x0000000000000000-mapping.dmp
                                                • memory/4896-132-0x0000000000000000-mapping.dmp
                                                • memory/4904-182-0x0000000000000000-mapping.dmp