Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 05:27

General

  • Target

    ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b.exe

  • Size

    464KB

  • MD5

    615cc56e248d9fd6f35c4f0a50162efa

  • SHA1

    bae488669bb51773184583230cc9033552282800

  • SHA256

    ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b

  • SHA512

    38fbf5678fec9ac314e184bfad3172a7bcc0a100e4ddaa98b8c762c28d973e7cfeae11498d3759ab47b32a8db67334c3ac91e3a798721fdb0ed9dece612fc569

  • SSDEEP

    6144:TV2RfS155ONNXBuWoJBO9OMbHLkAqF7Ief9UmM7/uTomE5ONNXBuWoJBO9OMbHLQ:Z2EB0NxDIBuOFe7/uTomm0NxDIBuO

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b.exe
    "C:\Users\Admin\AppData\Local\Temp\ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffedb6c46f8,0x7ffedb6c4708,0x7ffedb6c4718
        3⤵
          PID:1076
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12498461108394357417,7834187424623133668,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
          3⤵
            PID:4924
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12498461108394357417,7834187424623133668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2724 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2316
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ff95adef45524efd6220db583fd57d64ff00be90d9b2540d25d625449fb45d6b.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffedb6c46f8,0x7ffedb6c4708,0x7ffedb6c4718
            3⤵
              PID:4784
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
              3⤵
                PID:4192
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2684 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3372
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2492 /prefetch:8
                3⤵
                  PID:3420
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                  3⤵
                    PID:4348
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                    3⤵
                      PID:1984
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:1
                      3⤵
                        PID:5024
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5052 /prefetch:8
                        3⤵
                          PID:1928
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                          3⤵
                            PID:1472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                            3⤵
                              PID:3616
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                              3⤵
                                PID:4960
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                3⤵
                                  PID:4392
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5368 /prefetch:8
                                  3⤵
                                    PID:3808
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                                    3⤵
                                      PID:4132
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      3⤵
                                        PID:5072
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff71faa5460,0x7ff71faa5470,0x7ff71faa5480
                                          4⤵
                                            PID:1320
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2808
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3232 /prefetch:8
                                          3⤵
                                            PID:4932
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4948 /prefetch:8
                                            3⤵
                                              PID:1312
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5928 /prefetch:8
                                              3⤵
                                                PID:3516
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1476 /prefetch:8
                                                3⤵
                                                  PID:644
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6788 /prefetch:2
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3304
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,219081451612172078,3341889003986830237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2420 /prefetch:8
                                                  3⤵
                                                    PID:4040
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:1160

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1060

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                System Information Discovery

                                                2
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                  Filesize

                                                  471B

                                                  MD5

                                                  cbbbc508522e918d6a2ad024b23ec7db

                                                  SHA1

                                                  34cc500544bdd2d6b242236541de026beb61e7e5

                                                  SHA256

                                                  59c75f8d7e07c731797b68ea29d736a3cde590c49ff0c839104e679afffb4593

                                                  SHA512

                                                  f7d820499175b752b20b8bd4002fe0b4062722d60403b4478c788a8025cfcb4e87bb78c37f7309aeb01e982589ef3f3c799e8b2141338db662b14c43bda82e82

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                  Filesize

                                                  412B

                                                  MD5

                                                  440dcab9121137bcd909a360d8139363

                                                  SHA1

                                                  3b54b4482f29e03218a30aa52dca2f7e0043bd8a

                                                  SHA256

                                                  414669d8763da60bddf48819e035d72fc3b21277f09818ef28035b02ceffdf15

                                                  SHA512

                                                  51c3770dc55cb5ac6840b285a8d4c39f172395c0ce00b6837d9bf7101b5f8c8b46b382ff3429371d315fe91361c0affb5251411c71dc26c03e238a0ca0dc7c26

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  e1661723f09a6aed8290c3f836ef2c2b

                                                  SHA1

                                                  55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                  SHA256

                                                  a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                  SHA512

                                                  dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  7b3f352bbc8046d1d5d84c5bb693e2e5

                                                  SHA1

                                                  e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                  SHA256

                                                  471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                  SHA512

                                                  c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  3dba63bae06d8ce447e2b2612cff991d

                                                  SHA1

                                                  0835718277b5b483848c88f1671caf4ad45ac2d1

                                                  SHA256

                                                  d04c685721d69a35d930d170c9270a1416a103f59119aacd3ac34225d378145e

                                                  SHA512

                                                  55c8e67c93eff11c657337e9135864b59149415ecdbbc787bb006fe0724b98ff597653ff74570e2a2b3f26d649e3421085c7fa8e38dc681d85cf4834372d8390

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                                  Filesize

                                                  81B

                                                  MD5

                                                  f222079e71469c4d129b335b7c91355e

                                                  SHA1

                                                  0056c3003874efef229a5875742559c8c59887dc

                                                  SHA256

                                                  e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                                  SHA512

                                                  e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                                  Filesize

                                                  126KB

                                                  MD5

                                                  6698422bea0359f6d385a4d059c47301

                                                  SHA1

                                                  b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                                  SHA256

                                                  2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                  SHA512

                                                  d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                                  Filesize

                                                  40B

                                                  MD5

                                                  6d31a6cb2906da1a87e58c72fec3377f

                                                  SHA1

                                                  1e9c91298a80dd4921cf746ea5d1a9264e6381aa

                                                  SHA256

                                                  3a1e0858c3fb8d98876f8ca1eaaeedcbc42b8ee5debade3b0d8f4c4d6b4fffcc

                                                  SHA512

                                                  b9e273cd48132e6c050cb7de3371ca8c7cad193e75d7fd21507e8b0e3e6d5e5516bbc242557b9c15a8a3b252e5b82ae58fed08b4c284266cb6856e822cae973e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638004892875554889
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  519749414af17cade55aad4abfc7065c

                                                  SHA1

                                                  92f584f7fc69f1f2a6b5a4b99414e1d1b1c92e57

                                                  SHA256

                                                  e05ebcd18397300d93e667137a48794e7f4b24f77ab992c71ffa90e34bdaf25b

                                                  SHA512

                                                  5f5f98dd12cb8568e55c2d61ecfc8f4286b588aed5a1da4899ed0545e91a41083d67178635ccea276ebcc7764f4f76902896d36074d6fc8dc73a5ef84ee988a9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                                  Filesize

                                                  29B

                                                  MD5

                                                  52e2839549e67ce774547c9f07740500

                                                  SHA1

                                                  b172e16d7756483df0ca0a8d4f7640dd5d557201

                                                  SHA256

                                                  f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32

                                                  SHA512

                                                  d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
                                                  Filesize

                                                  450KB

                                                  MD5

                                                  e9c502db957cdb977e7f5745b34c32e6

                                                  SHA1

                                                  dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                                  SHA256

                                                  5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                                  SHA512

                                                  b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                                • \??\pipe\LOCAL\crashpad_1252_VIBFUMEBTHIVPKJC
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • \??\pipe\LOCAL\crashpad_2100_YODUAKXAGIJEVWFF
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/644-189-0x0000000000000000-mapping.dmp
                                                • memory/1076-133-0x0000000000000000-mapping.dmp
                                                • memory/1252-134-0x0000000000000000-mapping.dmp
                                                • memory/1312-185-0x0000000000000000-mapping.dmp
                                                • memory/1472-170-0x0000000000000000-mapping.dmp
                                                • memory/1928-168-0x0000000000000000-mapping.dmp
                                                • memory/1984-164-0x0000000000000000-mapping.dmp
                                                • memory/2100-132-0x0000000000000000-mapping.dmp
                                                • memory/2316-146-0x0000000000000000-mapping.dmp
                                                • memory/2808-181-0x0000000000000000-mapping.dmp
                                                • memory/3304-190-0x0000000000000000-mapping.dmp
                                                • memory/3372-147-0x0000000000000000-mapping.dmp
                                                • memory/3420-159-0x0000000000000000-mapping.dmp
                                                • memory/3516-187-0x0000000000000000-mapping.dmp
                                                • memory/3616-172-0x0000000000000000-mapping.dmp
                                                • memory/3808-179-0x0000000000000000-mapping.dmp
                                                • memory/4040-192-0x0000000000000000-mapping.dmp
                                                • memory/4192-145-0x0000000000000000-mapping.dmp
                                                • memory/4348-162-0x0000000000000000-mapping.dmp
                                                • memory/4392-177-0x0000000000000000-mapping.dmp
                                                • memory/4784-135-0x0000000000000000-mapping.dmp
                                                • memory/4924-141-0x0000000000000000-mapping.dmp
                                                • memory/4932-183-0x0000000000000000-mapping.dmp
                                                • memory/4960-175-0x0000000000000000-mapping.dmp
                                                • memory/5024-166-0x0000000000000000-mapping.dmp
                                                • memory/5072-180-0x0000000000000000-mapping.dmp