Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2023 02:56

General

  • Target

    Lithium_SS_Tool.exe.url

  • Size

    123B

  • MD5

    75892c189979339b6ad016b440f4c3e5

  • SHA1

    3cda0f4bf4d1c06e475a850635aa7590283d9623

  • SHA256

    322bafdb9119a0cbfd1dd84675bc6780c63f07c2c52040fc24fe7943cae3def4

  • SHA512

    b52dc1fb15d2bf28b8d9593883b28c3fdaaf1bbc7d04f6458a5faa23307bf29187e1680bdd4cc19fe425eda678270231600fbc87088224abbfdd0edd6d2595cf

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Lithium_SS_Tool.exe.url
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/994426670104727702/1078872940399042590/Lithium_SS_Tool.exe
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb753646f8,0x7ffb75364708,0x7ffb75364718
        3⤵
          PID:2824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
          3⤵
            PID:4508
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4116
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
            3⤵
              PID:3672
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
              3⤵
                PID:3428
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                3⤵
                  PID:4416
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                  3⤵
                    PID:2392
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                    3⤵
                      PID:1856
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:8
                      3⤵
                        PID:892
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                        3⤵
                        • Drops file in Program Files directory
                        PID:2464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6a6925460,0x7ff6a6925470,0x7ff6a6925480
                          4⤵
                            PID:4216
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4772
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4836 /prefetch:8
                          3⤵
                            PID:1312
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                            3⤵
                              PID:2936
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                              3⤵
                                PID:940
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                                3⤵
                                  PID:1352
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6532 /prefetch:8
                                  3⤵
                                    PID:2092
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,13686749561507739930,14133925125370715912,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5244 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3864
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1828

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  78c7656527762ed2977adf983a6f4766

                                  SHA1

                                  21a66d2eefcb059371f4972694057e4b1f827ce6

                                  SHA256

                                  e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296

                                  SHA512

                                  0a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  099b4ba2787e99b696fc61528100f83f

                                  SHA1

                                  06e1f8b7391e1d548e49a1022f6ce6e7aa61f292

                                  SHA256

                                  cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8

                                  SHA512

                                  4309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                  Filesize

                                  70KB

                                  MD5

                                  e5e3377341056643b0494b6842c0b544

                                  SHA1

                                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                  SHA256

                                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                  SHA512

                                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                  Filesize

                                  2KB

                                  MD5

                                  92eff38bedc61bdad95b1eeea0499cd6

                                  SHA1

                                  4efcef084d3c0796fcef094d520e4527cead3b82

                                  SHA256

                                  f7b4b3e2bd1814b35babe5e36e14ef6547b72522486ba249d094dc9271b3bb5b

                                  SHA512

                                  bd54d47e4c410317709f06c5793c3b54eb6df6e04e8b15503afc278dcfe2dd41a0159c59ea36fdb8be915b01f76ce049f262091f689bd82802ecea3ebd781c06

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  111B

                                  MD5

                                  285252a2f6327d41eab203dc2f402c67

                                  SHA1

                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                  SHA256

                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                  SHA512

                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  307B

                                  MD5

                                  1a04bc1c2137c4a6ee54af67a35a94ef

                                  SHA1

                                  0bdb2fa6e2a2524954f1f480737cf21dd4f480a9

                                  SHA256

                                  fe4d6b552dd695dad1533d6a5b2b13e75ee603d8fbebbef90d77ffab275fecbe

                                  SHA512

                                  59aa39c37ebb27e060f251234079e5ac1f3cc93c6632751ae151ecc055fcf332d6255d21a044dfd8d8227358e81863aaf2ae6e46a6b3c54b8660fa16d0869ef0

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  8f3851dc18b7643b328ff4716e5cb4a9

                                  SHA1

                                  c86fa87165861e65d770543e403b9642aeae8f29

                                  SHA256

                                  d443ce5aac3d74a1f9e4fb4a574dd326b1105314807cbba5cd47ca2094af1eeb

                                  SHA512

                                  8d076a387f4841c886030f73a71711a428846425b932eda67336e459841a606461a9c970ceaa9559c8c75593a6d7a0de89ef3666e12313c14b9ba5a9fa80842c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  ece5820ad4dd554b55dc401abded0430

                                  SHA1

                                  fad6381b5753788d729231d2ee051d20f89b74ce

                                  SHA256

                                  319eb6dff63cb931c234d71d0302b65139a65e94993f9d0374089708642c0dc2

                                  SHA512

                                  386f441d3a83858ba758549c1959781d8d0cded467c3b387c1e0955e62e0d561e43e263989235570a4ff41fff169d9a078121af2026eb380b3d77f8f0f43e83f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  c736f6498d7c4df19821ef4d96de3604

                                  SHA1

                                  102821882a6456508f8661efc45207f58794f619

                                  SHA256

                                  cbd3776ca9506cf93550c5f77afba8edbeb4a9e472123e929ecc51062f6ecb7d

                                  SHA512

                                  be7a1cb464008d22f11075159a6ea5fe0aef5cae7057b4b35450af59e804e9ce15964a9c8103f76053c5ee86f25ddbb6e9576f0cdd7893ebe7b0f88d2139e0e5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                  Filesize

                                  24KB

                                  MD5

                                  02ee7addc9e8a2d07af55556ebf0ff5c

                                  SHA1

                                  020161bb64ecb7c6e6886ccc055908984dc651d8

                                  SHA256

                                  552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc

                                  SHA512

                                  567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  12KB

                                  MD5

                                  041695ffbdaba6997f10d4b93261d829

                                  SHA1

                                  58e7b43f297a40a8e5c894c620f5ff4553d899ec

                                  SHA256

                                  a9833e6908172f46212ee4d953496d020a40dee3e6e4a8b63accd036155142f5

                                  SHA512

                                  45da2edfb2e6e8ccee28220a307e8f926bd674ff1e74395dba4a514e2aed0f95a02f45323a618157db769c319bbe49710b166a55790c86959141ac65e71845de

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  9KB

                                  MD5

                                  641ad800237d5d07d0d894f630f997dd

                                  SHA1

                                  88b8e3932ef17b80ca8b9a906d83764204f93d58

                                  SHA256

                                  63db80480fff9587836e7964ec6a4984ec54450dfcf9f08b9203e38dcef2490d

                                  SHA512

                                  12b2256030f882646eec93204d877bf020f5d62c865ef455d4026e4c70d9bf567e47caad6494efbd060e43b1e87f308d4e4a7d8290e78676101edff68cb27e09

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                  Filesize

                                  3KB

                                  MD5

                                  0749f1ad936c7c09b9d42a3ade503985

                                  SHA1

                                  1c670d3bbbcf19fd7eb3ee9dc8290dc7e7a86596

                                  SHA256

                                  ef44edd409461c99a4445e38ef84133ac7d9cc2a1f49291ca297e467f2ef48b6

                                  SHA512

                                  9c955a2f907cb6505f508690cc7dd60872f63578d412aa463686e84d74034d01ab2594776b70a845089d9e7465217fd8d7d040b04dd504cae0fba67290b4cb2b

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                  Filesize

                                  3KB

                                  MD5

                                  7214a72ed80b9289fd7807d59cd682b1

                                  SHA1

                                  0d5e7585b88ba921f53d72dcb022776d4377bdc5

                                  SHA256

                                  cb096891f3573f057becaa1c0d34b26b88d420516ba2ade6e602e3c16bbe3afc

                                  SHA512

                                  ffe23b534094d92c45f5b1f19ccec51b0abb1e38973fe24d503b32d8c0761e2edd594db61ddc837ea70b9d64f78c0eeef47e4aa1a5126bac0948321da9579ec3

                                • C:\Users\Admin\Downloads\Unconfirmed 752450.crdownload
                                  Filesize

                                  5.4MB

                                  MD5

                                  ebe2be9d6019addd2d3b694b608f8704

                                  SHA1

                                  316e5af80769cd18ab700cb49d2ee512090d5ac5

                                  SHA256

                                  39b8a959c436bf0512b8f1719f4c4d7a7a3e9bc86e328643b5828897ca3c16d3

                                  SHA512

                                  3d75f4e81937fab6ff9885642c25763f46b20157120df921cce099dcb75cba9ac57a0886bfd8f85e0696ab6a732231c3830245faab6491882323fb9bc5314d2d

                                • \??\pipe\LOCAL\crashpad_4548_QFUSUPTOPUSULVLB
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1312-303-0x00007FFB93DE0000-0x00007FFB93DE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1312-300-0x00007FFB93490000-0x00007FFB93491000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4508-144-0x00007FFB93AC0000-0x00007FFB93AC1000-memory.dmp
                                  Filesize

                                  4KB