Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:24

General

  • Target

    4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe

  • Size

    474KB

  • MD5

    d7cc8c751cc1258c35f06d9815dffa77

  • SHA1

    0dcb9dfa6abe02172ef6fadf24be365d99507238

  • SHA256

    4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6

  • SHA512

    5faf10919aae0614d13a7c3ae993cb3f1b1bb4a6d8f703866c32123ac283e997b4f8bd959b47015c5c1729d65c5d6278a56ac1f63c5b4df35469e04e72230b6b

  • SSDEEP

    1536:+ClDA7EOw+76us77QomZ05cVEGbTu57PMK042FbXgFJDhhsK7hMt7d3zTNNn9kOj:+Tqw6u0coW0WVoZSjABhmdDTnA8

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe
    "C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe
      "C:\Users\Admin\AppData\Local\Temp\4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbca8146f8,0x7ffbca814708,0x7ffbca814718
          4⤵
            PID:1212
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
            4⤵
              PID:444
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2200
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
              4⤵
                PID:3504
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                4⤵
                  PID:3996
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                  4⤵
                    PID:4908
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:1
                    4⤵
                      PID:3544
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4480 /prefetch:8
                      4⤵
                        PID:2572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:1
                        4⤵
                          PID:4284
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                          4⤵
                            PID:3364
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                            4⤵
                              PID:4140
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                              4⤵
                                PID:4776
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4108 /prefetch:8
                                4⤵
                                  PID:100
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:8
                                  4⤵
                                    PID:2876
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    4⤵
                                    • Drops file in Program Files directory
                                    PID:2452
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x220,0x230,0x7ff741685460,0x7ff741685470,0x7ff741685480
                                      5⤵
                                        PID:1780
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:8
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4684
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1312 /prefetch:8
                                      4⤵
                                        PID:3388
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
                                        4⤵
                                          PID:1636
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3724 /prefetch:8
                                          4⤵
                                            PID:5040
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2104,15111201305498407931,18137971890256194524,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
                                            4⤵
                                              PID:4028
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=4417db4bcc2a251ca668f1e5e21f7f68b21b3044286649b0904716c2995fdca6.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1256
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbca8146f8,0x7ffbca814708,0x7ffbca814718
                                              4⤵
                                                PID:4404
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,17747787249634827523,6342544883714479985,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                4⤵
                                                  PID:4644
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,17747787249634827523,6342544883714479985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3532
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4352
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4556

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Discovery

                                              System Information Discovery

                                              2
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                Filesize

                                                471B

                                                MD5

                                                6181e4e33ee379d858217e9e3c32d74f

                                                SHA1

                                                f7ae858f7037e536203cbf1704d2a431b6f5f059

                                                SHA256

                                                14844456416b1ef58fdff151b4cd0968ae95acb524ef369f225bfa0991e08a6f

                                                SHA512

                                                d4196c5178acfdfc1f176bb21166f5974321e0d0550b44330c2a2dabc7b3e56521eaaa10e1cf5731e8eba4d82a7e722b658bad8154cd06afab4e8178e5611eca

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                Filesize

                                                471B

                                                MD5

                                                0ceb959707bc4a9a9a94e3881584aab0

                                                SHA1

                                                80f8154bab75b5c54a116dcd25e2d8b20e187ce0

                                                SHA256

                                                34e300ba0c264a6dc331be37fa3874a0f793b86dfcb6fb7ad4b184cd246318cb

                                                SHA512

                                                26b482b5e4a489f080ebff21f6f267cf01938549ea8f413786f58b5fc5cb66f79fcca3c5e5ee89c6e49b34fd752b66f8f3c3ac790ecd7c8bbe2d608694248458

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                Filesize

                                                442B

                                                MD5

                                                0b1eda9a2c446dfedb7e1d73a409332f

                                                SHA1

                                                d855a65fb022d9e50c036fb7ac17faffec885934

                                                SHA256

                                                adfaa751c6849050491b732339c3476a3714313209cb710886a00d893a2e266f

                                                SHA512

                                                d14ecfaf087d15d99d8a675a5043cd30fd2781b72bef675b337d5f609abd029b73f3d21335e7a4a717d36397fa734fd02d317cfab9dadc1d06bcc8a8a26a95f1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                Filesize

                                                442B

                                                MD5

                                                0b1eda9a2c446dfedb7e1d73a409332f

                                                SHA1

                                                d855a65fb022d9e50c036fb7ac17faffec885934

                                                SHA256

                                                adfaa751c6849050491b732339c3476a3714313209cb710886a00d893a2e266f

                                                SHA512

                                                d14ecfaf087d15d99d8a675a5043cd30fd2781b72bef675b337d5f609abd029b73f3d21335e7a4a717d36397fa734fd02d317cfab9dadc1d06bcc8a8a26a95f1

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                Filesize

                                                446B

                                                MD5

                                                7676cd77fd11e47c2b81ab8f769e0b89

                                                SHA1

                                                47f65c1bb6ec1541ad5f4b003fa53e540f4cce09

                                                SHA256

                                                ac70bc0d9c8cb27de3c3d18ab9bc0c3ec6692e2861097c51a7fa3fcad8321729

                                                SHA512

                                                376a549ed70e38eae27a646d7d2290f1566ba18a5b966b5aa69c2c75d015594cc5823a8bba2451e56ddd8a017cde475d8dcc18a0473d385fe74246cc78eb3984

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                e1661723f09a6aed8290c3f836ef2c2b

                                                SHA1

                                                55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                SHA256

                                                a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                SHA512

                                                dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                e1661723f09a6aed8290c3f836ef2c2b

                                                SHA1

                                                55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                SHA256

                                                a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                SHA512

                                                dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                7b3f352bbc8046d1d5d84c5bb693e2e5

                                                SHA1

                                                e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                SHA256

                                                471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                SHA512

                                                c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                152B

                                                MD5

                                                7b3f352bbc8046d1d5d84c5bb693e2e5

                                                SHA1

                                                e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                SHA256

                                                471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                SHA512

                                                c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                Filesize

                                                2KB

                                                MD5

                                                f279eeb63413c0f90d6f87755cb8e31c

                                                SHA1

                                                01508a43b79bcb825fdf9766a7f33076ced1809a

                                                SHA256

                                                3da10ca444af820997d1be7ddc07e5522696c6c42498d61c22c6b5bc5c875031

                                                SHA512

                                                1a5cbaa00fd00e0aad4c60e1484b2f84aa364beb3c058a13b4b8de4eff3e9d4038fdb015c711d80d5d751646b5020a68a4fefef7b57014bfd1ad5a4ff0d91165

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings
                                                Filesize

                                                81B

                                                MD5

                                                f222079e71469c4d129b335b7c91355e

                                                SHA1

                                                0056c3003874efef229a5875742559c8c59887dc

                                                SHA256

                                                e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00

                                                SHA512

                                                e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
                                                Filesize

                                                126KB

                                                MD5

                                                6698422bea0359f6d385a4d059c47301

                                                SHA1

                                                b1107d1f8cc1ef600531ed87cea1c41b7be474f6

                                                SHA256

                                                2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1

                                                SHA512

                                                d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                                                Filesize

                                                40B

                                                MD5

                                                1292801b926f29ef8db9dbe5a4367a8d

                                                SHA1

                                                9b20f7bb68496eef66e77ebef0273e72e3f12730

                                                SHA256

                                                e5b4e03c8f662c0f738091414a308a9db92e37d158a401f342fd9d86b7be4e4d

                                                SHA512

                                                36eecac46cbde0ee7cda53b875f795771a522d6a757deadd70ece3b996265080c30f929a99cf7d0d2b398b267f984222ab509bd47dcf2bdbc7cb2bbc93787f72

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638055941144619823
                                                Filesize

                                                4KB

                                                MD5

                                                b034b83e4320d45a536cf9a9f322d4f1

                                                SHA1

                                                c980962d5b1a875b329d6442b81e60adfd004b97

                                                SHA256

                                                9daa8656624f9082d44eb25fe5a0473dfab899f6a31793bd5061b89b60175328

                                                SHA512

                                                cd13ac2bd2bf81c7ebd124aab048329518859225b0b99dd1b40f5f1a5637388ecec6599c111387c3b32def6fb1b7adf62b0be972b3423257281a74d14a700cef

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic
                                                Filesize

                                                29B

                                                MD5

                                                52e2839549e67ce774547c9f07740500

                                                SHA1

                                                b172e16d7756483df0ca0a8d4f7640dd5d557201

                                                SHA256

                                                f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32

                                                SHA512

                                                d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
                                                Filesize

                                                450KB

                                                MD5

                                                e9c502db957cdb977e7f5745b34c32e6

                                                SHA1

                                                dbd72b0d3f46fa35a9fe2527c25271aec08e3933

                                                SHA256

                                                5a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4

                                                SHA512

                                                b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca

                                              • \??\pipe\LOCAL\crashpad_1256_VZECNVGCUHCSIITD
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • \??\pipe\LOCAL\crashpad_4928_HJBDVIFWIOOCNSKJ
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • memory/100-186-0x0000000000000000-mapping.dmp
                                              • memory/444-147-0x0000000000000000-mapping.dmp
                                              • memory/1212-139-0x0000000000000000-mapping.dmp
                                              • memory/1256-140-0x0000000000000000-mapping.dmp
                                              • memory/1636-193-0x0000000000000000-mapping.dmp
                                              • memory/1664-135-0x0000000000000000-mapping.dmp
                                              • memory/1664-136-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1780-188-0x0000000000000000-mapping.dmp
                                              • memory/2200-150-0x0000000000000000-mapping.dmp
                                              • memory/2452-187-0x0000000000000000-mapping.dmp
                                              • memory/2572-176-0x0000000000000000-mapping.dmp
                                              • memory/3364-180-0x0000000000000000-mapping.dmp
                                              • memory/3388-191-0x0000000000000000-mapping.dmp
                                              • memory/3504-166-0x0000000000000000-mapping.dmp
                                              • memory/3532-151-0x0000000000000000-mapping.dmp
                                              • memory/3544-173-0x0000000000000000-mapping.dmp
                                              • memory/3996-169-0x0000000000000000-mapping.dmp
                                              • memory/4028-197-0x0000000000000000-mapping.dmp
                                              • memory/4140-182-0x0000000000000000-mapping.dmp
                                              • memory/4260-137-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/4260-132-0x0000000000400000-0x000000000040A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/4284-178-0x0000000000000000-mapping.dmp
                                              • memory/4404-141-0x0000000000000000-mapping.dmp
                                              • memory/4644-148-0x0000000000000000-mapping.dmp
                                              • memory/4684-189-0x0000000000000000-mapping.dmp
                                              • memory/4776-184-0x0000000000000000-mapping.dmp
                                              • memory/4908-171-0x0000000000000000-mapping.dmp
                                              • memory/4928-138-0x0000000000000000-mapping.dmp
                                              • memory/5040-195-0x0000000000000000-mapping.dmp