Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 20:26

General

  • Target

    Lightroom_Set-Up.exe

  • Size

    2.8MB

  • MD5

    6bb8c91c81fb2d72cf3df3cace1edb6d

  • SHA1

    421d30308ad14ae4d2ce0b6fd513070d141610e6

  • SHA256

    8202ac434e2ef9f4555556a7b73dd8b9f63c61b4ff1efe5817a627219a287e47

  • SHA512

    dae3a245425770d93aa927e99acd9b277cf2205f443644af9ac1f8ab4a29ae914fa468b235b3260debeebcdf0facf406d2a6d641a5e5a1b026dc8f82b1cb3d33

  • SSDEEP

    49152:S51Z7F25DNGy3g9lRC8mk62yFjqGAuf75pqjf8jJPfs/kfwMflf0hchZgtyQr:S515F2W+8ClgduD59fVfwM/aV

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lightroom_Set-Up.exe
    "C:\Users\Admin\AppData\Local\Temp\Lightroom_Set-Up.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://adobeid-na1.services.adobe.com/renga-idprovider/pages/delegation/short/1679689622864-7bfdc3ae-2651-4d91-885d-ed356ab4ba37
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffd9f946f8,0x7fffd9f94708,0x7fffd9f94718
        3⤵
          PID:3772
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
          3⤵
            PID:4512
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2632
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
            3⤵
              PID:4420
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
              3⤵
                PID:3684
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                3⤵
                  PID:1528
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:1
                  3⤵
                    PID:4876
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                    3⤵
                      PID:4748
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                      3⤵
                      • Drops file in Program Files directory
                      PID:4476
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6dfd65460,0x7ff6dfd65470,0x7ff6dfd65480
                        4⤵
                          PID:4752
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2736
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                        3⤵
                          PID:4192
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                          3⤵
                            PID:3444
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                            3⤵
                              PID:1000
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14765830073090008771,16311770547157129551,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                              3⤵
                                PID:764
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:668

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            3
                            T1082

                            Query Registry

                            2
                            T1012

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                              Filesize

                              471B

                              MD5

                              5c044e7f16be700237ae9f9f494101a0

                              SHA1

                              1b231580420248ead9b6509da69ba88bb5f2ebc7

                              SHA256

                              c0b3879685518cb2b27d03978ce91a31741cb57c473354b69084842133420d6f

                              SHA512

                              7d396a6d99b4641082836f80dcdfe7c5c68799e3a1f58cd1daa13e4656654e5c5ca69a53373f7d4edd75cafd3f33affb314ab2afac0517ad76ef5e05e4ae953d

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_023C539CAA54FB685154A7954A3CB741
                              Filesize

                              471B

                              MD5

                              1eafb93b43a0c15aa0a5ec304be9a85c

                              SHA1

                              be7e23035630e505954b9a0b907aa0628afc180c

                              SHA256

                              37ccfa43119516e76649a5d67257337ca71aeab9b854fd4fce13e271ae3ac1d8

                              SHA512

                              93b546caf7743b8ea82045cc37802356ae6fc615165733d73ba28ba3f0c852e2fb09390db96ec74a713984bdf8459a2c05a041c0d904ccce2497edd8f0c0f398

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_6949E3B3959FB39158F3C6CF76896757
                              Filesize

                              471B

                              MD5

                              0a28e0e8c07392bfb1224117e9d2a6d8

                              SHA1

                              392cb9178571620738802c3d4ebed1f0e35f7f1f

                              SHA256

                              95e00efd5169f00fb382a002c6841b45098a4dca4f1780b5bd3f85b9b33598f7

                              SHA512

                              25ea694545874925f93a3deb7023578805f585833fb832d1f70bc68bdca0488ec963b70b47bea0850280c069e71d28fa4cc1a91c37c7e5b06e10982fb7825ded

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                              Filesize

                              430B

                              MD5

                              8ef97da606014ef90fc1c048733f5c98

                              SHA1

                              93e5fbb7960298aab32c0f7f4eb09253b6fb5e57

                              SHA256

                              d2ba774bea54eea4d3faf3042462e93f8d44d51db6474f304a670efe6f789752

                              SHA512

                              eb3dc399897c47b6c17b7067309cfff6a928edb9b27057e58e2d7be91c103e387ade02326048c1cf9e7993bba9dbf6e0b599d2bc5ce15141dd5b0fd31c658efd

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_023C539CAA54FB685154A7954A3CB741
                              Filesize

                              396B

                              MD5

                              e2f6a301e02b9b9321c03fc6fd4b39a1

                              SHA1

                              37842d1a0521c864f06060d7d4af09c76d402da6

                              SHA256

                              09a7dbcdb6842cc9430d0dae2b4cb691b727b81ac99f00ea7ede38c2bdc2e844

                              SHA512

                              2ae382d35b0a28236844ecc19909a5c59512e7eb7cc914e7467259c8b43251743ac7c1bba8c56d497ef77d13f34e75286da055982e1496ca2c2f807019aa7465

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_6949E3B3959FB39158F3C6CF76896757
                              Filesize

                              426B

                              MD5

                              58bea0636e8d970946787b06b5b54b38

                              SHA1

                              c4537130c02672419a92842617ddde546331503b

                              SHA256

                              b7648da5d421d6c433b6a9a60ed74fc5d4a3a860822bcbeafdb56cfc7b992d36

                              SHA512

                              37d2a0ca99b13c7ef9f1a75cb2431eb5fcb944faa3be65796479a038678860f54776706f709104ccb58f71336450daf279e8d2d86b570aab67b531b47adc1c76

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              0820611471c1bb55fa7be7430c7c6329

                              SHA1

                              5ce7a9712722684223aced2522764c1e3a43fbb9

                              SHA256

                              f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75

                              SHA512

                              77ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              425e83cc5a7b1f8edfbec7d986058b01

                              SHA1

                              432a90a25e714c618ff30631d9fdbe3606b0d0df

                              SHA256

                              060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd

                              SHA512

                              4bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              168B

                              MD5

                              8ecea312113a8476bbaba0a4620970c8

                              SHA1

                              5716bc8e97164373269c3571b1769c16e6a0f250

                              SHA256

                              c5b30022ba5d898104c1e0b403a8da0abc64fad49f5285bf586161ea650cf930

                              SHA512

                              09230ecbf041259f7809f24db009b2c0151ec0780b95abe4fd2e96c88fa70eea3c18a03f909994076c59a7ead399607eb4887a014f2f86f68d94c402349c17cc

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              48B

                              MD5

                              47d58fb2b2021fe5917af87d72864ade

                              SHA1

                              0e8595120417768d85386b5065d15451dea64fd9

                              SHA256

                              50a1b4d8c9bba568b926e32cf309331b7acd68f96ff82ff69fa0214d551fe0da

                              SHA512

                              739a91f106f813d4ea9253ea99ef6fcbd8da686d5bfb041961c01a3f8a962b082627dbdca7db05c376e39a280fa53d94a18d103a2064a0afa9f71ad95e1f4ac6

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              192B

                              MD5

                              1071fb34c4ff36a3608b9aafcec5c30c

                              SHA1

                              0bee4d3c5e50891ff395c5a7656bc4bb36922851

                              SHA256

                              0517ad2ad1449f9eba54a20e1bb650e23c7ff9f59a9130a8e5ac0b08bd99d17b

                              SHA512

                              78addfedf11b90ce2671d33ed56120b34eac0c724844e7aac0758e2a98e1e2d080a87d7415e56234db7c21c3dd1ac78ca72136bc9409273e959ae78bad8cc477

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                              Filesize

                              70KB

                              MD5

                              e5e3377341056643b0494b6842c0b544

                              SHA1

                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                              SHA256

                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                              SHA512

                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT
                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                              Filesize

                              2KB

                              MD5

                              fc7d2ffc2947a129185a4baccd9c433b

                              SHA1

                              eeb715450133a32db3336cc3d516f9edef370c8f

                              SHA256

                              3290effb6359e120a5846fb9d51d77a985b417c42647eb5c6eeaf666a39f6820

                              SHA512

                              f156c5cd7923bfb5535974e5a587fcca2f4b21a0422bc9ffd9b335dead6c12c965d75034694673dcea430c9e9c4942b1dab69f55554808961e416d0f4b6a64ad

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              111B

                              MD5

                              285252a2f6327d41eab203dc2f402c67

                              SHA1

                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                              SHA256

                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                              SHA512

                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              c67a5223a090d21f1b5270c9d93df539

                              SHA1

                              3601d5ca4bae2e174d919f32a2b9717254adc5cc

                              SHA256

                              4d4bcfd9c2b2247da4440076c4eac7dafcdf59ad9b2e3f7a50d36cd88546187b

                              SHA512

                              4cd7a75901197a172bd0dae33d0720d0b1fc4165831a32daa391c9bdd1178c0b043cf4af53d28a4d3be2e51638b3f5c6459145fea40e200f67eacadff3e8da8c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              0888b36db0985cce4a0059a8fd2acb02

                              SHA1

                              94f8e23005edc9d791c4f6f464272325ea8caed8

                              SHA256

                              b938ec8fe2d759a2954761150894c07c1e365450523216e5bd90e0e681019dc9

                              SHA512

                              e1cfb353ab94553fda23185ca7792c9a19b49b285c1472c426b31db46ace06d68895d64c9bfb2b4a2b5e17e625d98437a3bd38d01a1e2dbae81516698201ab1b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              1c43a4dc190670db58f132ed679e6a2d

                              SHA1

                              401caa0d11b5cb54a380e80cc18d00b1cf0bbe1b

                              SHA256

                              5653f602d5683fcf46260abbd567bd278b98da0c534579a9dc0d3d24b32fb53d

                              SHA512

                              3867ad03adc637bfbd2b9d0eae1d80105027432c275085cac566cc2c4c4eb10e07b111bf320b3043142a1fb5c5a9c28b45a8d13a4a3ca8d5a2724fea1cf67f5a

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              7aa55c04597972a55184211ab0aba2f8

                              SHA1

                              aba4a0f99405cbca9f5b35fad2d826bbc66f3f7d

                              SHA256

                              8a13f37d2cab240c7b0d10ddef6d2bac26baabcbdc7252c42d2a93886f8b6d4f

                              SHA512

                              8cfb4eb8b364f1e0f1a9ae37a61dd4b2396acc33cb6418d4b2c8d0c56f5f21abc39b3b8eb7c0162a130df248169b905879fb232c3f31c8b000761185690b1987

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              434b3a04462ca5c772158d60bf957927

                              SHA1

                              edd40aea60df821d3b1d03e313b197db0bc4f4e9

                              SHA256

                              eb3de5e309478eaf00b1c7736849dfc061f96fc87d27a0949fcfdf3eeec89815

                              SHA512

                              844f508baa52fbcb42334d668a4a23da64d71cc55a15ff65ac0a2b48f9dc3a2001ad0ae412b7a458f54c6cc2dadf12b92e0c7977d02cfbb6a129e7ff05854999

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                              Filesize

                              24KB

                              MD5

                              d53ac35ab3976e67caeed75c4d44ffc1

                              SHA1

                              c139ab66d75dc06f98ada34b5baf4d5693266176

                              SHA256

                              647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437

                              SHA512

                              391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                              Filesize

                              705B

                              MD5

                              025f31c06df1d3098b44b15837e35457

                              SHA1

                              2c932cad49e512a420b09134b835021ed345e40f

                              SHA256

                              0373a62737cea7a992eba0f25cf3a39ea2ba03d43acf7e3c72eb33f9b1c17677

                              SHA512

                              accad077cbbfcaf7dc20d86bef17fdf769210e5b1bbca646b731c968161c1159a99d095b854d251853f906459b67e8c4ec37598584063cd81a1e0e646037f3b0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                              Filesize

                              705B

                              MD5

                              1905c16906df58905a67db6bdacc237e

                              SHA1

                              39f720b67062182ef022f305a8b1b447ec6e1d62

                              SHA256

                              ad417beb62022cf7e80e91fd54b4fa581f970d47f04744d86083d952dc66cf80

                              SHA512

                              b6e4817831437704a871e052a0333bdb9c113838c10bc149adf696e5b7ebecb1e280d75ba302bae77f49314a7f0652a39f76337942da7c5dba2c89b352ba9ee8

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                              Filesize

                              705B

                              MD5

                              5955ee0f00cba67e5d6daee5f76f3d80

                              SHA1

                              a0d615d131f9467c6dcf64039534e132f31f3258

                              SHA256

                              c8acd930d4836bdb15e497f4773e375535e61e90765d913e63b1fcfbec629957

                              SHA512

                              6bdb819102e7ad1c609e24caefb66fce53f1093b9eb72f783f46ae4173ab40f151e2445d31a6b321dfc7cd92ab4c61d39af91341ee173046be342bdd04c08a9b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                              Filesize

                              703B

                              MD5

                              ae35ee8a964f0029dc015fe4f78aa2c5

                              SHA1

                              cf2514bab28bb2f4dec2040ef9f895538251d298

                              SHA256

                              2589f01cae45159d1e8b01536576ff5104ba032427498ad7779f7bb36ec5c5c8

                              SHA512

                              cc145473bcc26b85ff5363cab1ce334141665ed87feed9eb8c8f81aade686c7cefe507ce6d8f1f26f9e42ebf39fb408376759efd5d6cffad8b6c498962cad765

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5786b4.TMP
                              Filesize

                              705B

                              MD5

                              51ed9a5a69e1a5c25c41329fc1328d38

                              SHA1

                              e7a994555a352219d98ca21a382d0b80e7deed71

                              SHA256

                              dd413929df1992a1a9f574dc43e1551009651552d7e40b2ca57d890a25a1140b

                              SHA512

                              da5f0098855541526562fd3f84784462bd5e993e3f60dd4d5d5e705239bb60d4d2fc5217cba5290df930b7cb5e281ce846441a5ab6627ed5ee48d02f42599771

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bea9d7fc-436c-46e1-906c-bac4b4dea612.tmp
                              Filesize

                              705B

                              MD5

                              b02d1cc0f0aa27b769a98550c9470699

                              SHA1

                              199278903c6f12507686bea36ec8c92c33967cda

                              SHA256

                              2a362c0d8fb5b4a657a9953e039389e408a967482ce9a0be81d01a142e9d172a

                              SHA512

                              8a06f5bf7437d4669b6e13c6128b15b92cc344e15c6515b0fc75ac4ace3fa37173c908af4df0fe3204d156b3e5bfba86ce5e0c5887975f9329f3bc5ea8301012

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              9KB

                              MD5

                              09a27b0c085d1c924f22e40de39fd5e2

                              SHA1

                              5064bd795ea8e707d8c535b6f6f66f87f681f068

                              SHA256

                              f79c703d2d12eec6857332c1744f123a0b4feeab68c859ca0a3af5096adfc265

                              SHA512

                              178cf4be2b44f556dc60effe0fead7aa116ae58c06442dec5fcebc1a159867cb57c5d5326a69ddc797e02ede5b5976df7c6f9b1c3f467f30cdaa45550aee343d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              12KB

                              MD5

                              1109ed732da51b6c67286088c0fb76e8

                              SHA1

                              835445412d36e149e381336c45fcaad2ff9dc285

                              SHA256

                              4d315e4d0690d597ef6c7954d648d637f539740f668e4c0506e545781d9a2e33

                              SHA512

                              185aca2fd22cd0dc89791e9c84922081415f4619ae16aca7f7d4bfaaa3970e677ea2cd3efbb2f33521341ecd77418a54cdcc98f60f8b6c512b53df30f000f450

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\d[1]
                              Filesize

                              30KB

                              MD5

                              2383221a61dc528b8f8347ea9867283b

                              SHA1

                              2189d387e9b87e57e1204e3a598382c9ef3f0b13

                              SHA256

                              1e2a41a4435e2be7352d1de918e1d6d3942ed7b0e3e98bb75b8e8aaebc20fd03

                              SHA512

                              d528a9615f8aa54850269aac9a8baddcc7e70adb54a0274414de1efdeb2f24a50eaf945435058ba311ba6c3b75e6be02a139abc7e7b32a1aafbf9a4ca927b163

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\scripts[1].js
                              Filesize

                              3.3MB

                              MD5

                              b20dc7f6bb7764209e013111bdb48f28

                              SHA1

                              43dbd9f08b8b50836a4b9e21ce42ed2478a36a8c

                              SHA256

                              7d6bdcba37f9f38093e787b4eadd978dcfaeaf4d29d745eebde46e6ea8b5800d

                              SHA512

                              9a5a9e9d045c90116473f58b11db931062014a3d415c2ad9b22b5df016a731d85cc5364f0813aa66493d715d64f1e03605203f78f931ddb3dd6b444cb93595f6

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\d[1]
                              Filesize

                              30KB

                              MD5

                              e87294aed5d2166a0de291b708cadde4

                              SHA1

                              0bcf825481ce4f6b3df5bb95991ac717e984d6a3

                              SHA256

                              9c9e42812c6eff93931c0a2cf373e2f79fb0252ceec914185226a5a190cb581d

                              SHA512

                              6503b0d239d3e2cb93c9be65a222198432fd280db3ae294916d35de9d5b5a8e475d87a217f434f94e4bbe1fe60a9d4169908c795f5b503646c56cea9515cd90e

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\ecr2zvs[1].js
                              Filesize

                              16KB

                              MD5

                              57dc0dfccf294e13a151aceb605208ad

                              SHA1

                              62176cd75265cd224380a6f75022a51b579ab525

                              SHA256

                              f7434021a243b42b24deff0becf4b5124a41d0b1dde9bfbdee9e27eea9586e60

                              SHA512

                              ae6ad3f23cbdefd848be61e0329f71f25ca5cfdf298ba1759e5cc6594bcb0b485001860649f19917230d4e2bc15ef8380f1458afaa0c60986d7075036c3d864c

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\styles.2c45be1a[1].css
                              Filesize

                              517KB

                              MD5

                              34aa20c80f82b277882a884aee2d9419

                              SHA1

                              2be7b76fe1e9c4c7601f61e0101e0a7ce9bc59d4

                              SHA256

                              012947f7fb0987035c5677d4cada914e2cca49758cb518472f6518a6edfc996b

                              SHA512

                              f4655986d876f2767ec1e73b65709a6edd7ebc65fe218ee307b50fbad6a8e0ce53b58f45e7b8c35cd804f80567595b4efbac36b37ed338e2463a983daad4afa7

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\d[1]
                              Filesize

                              30KB

                              MD5

                              1d52d5c945319fdee3cd0590e054bc74

                              SHA1

                              c1853bdca57f120b1eb592b5343ab28e6916277d

                              SHA256

                              975437ced7cddb113ac1dcc93e74a3bc78ae14c783fbd99e5e1c668e00b2997e

                              SHA512

                              7d376310afa04877c312c86266a7a6fe960c080ea6eef25d5e137e2b39505adc2b1436be36662ff82bff93673853313e82de3b907d72f716dec079a552e991cc

                            • C:\Users\Admin\AppData\Local\Temp\{12DEC1E0-1793-4459-A05A-BC82F21F599F}\CCDInstaller.js
                              Filesize

                              1.2MB

                              MD5

                              18d4529e99a898e41b49178111edc235

                              SHA1

                              2d15cc2c4cae620db158024a29407351878526ab

                              SHA256

                              13c952c9dab374ee2ef3de41f2ab5f9d1b488f94f5400498e69bb18bc68bc00b

                              SHA512

                              e35a072f6aaae8ac111a1b9377d6f86fc47f6064860f07a73b3c8831b4ce4f3d159c5005ce72983a05e3607946a3e42c5803fd2ee5b4b42a7d13511c1abf1341

                            • C:\Users\Admin\AppData\Local\Temp\{12DEC1E0-1793-4459-A05A-BC82F21F599F}\index.html
                              Filesize

                              426B

                              MD5

                              a28ab17b18ff254173dfeef03245efd0

                              SHA1

                              c6ce20924565644601d4e0dd0fba9dde8dea5c77

                              SHA256

                              886c0ab69e6e9d9d5b5909451640ea587accfcdf11b8369cad8542d1626ac375

                              SHA512

                              9371a699921b028bd93c35f9f2896d9997b906c8aba90dd4279abba0ae1909a8808a43bf829584e552ccfe534b2c991a5a7e3e3de7618343f50b1c47cff269d6

                            • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\906CC149415780CFB79F39E1CF449F87CA6D4D16
                              Filesize

                              1KB

                              MD5

                              473450263c9e21654e11b09438c1d075

                              SHA1

                              edee3f4751ae9330fdd5e48e4baa05e6b2449f50

                              SHA256

                              3ec90f71bdd0f6b655a480622507bb21d0327d2fc4e61f7ac315d64879328d94

                              SHA512

                              a4f59f8c1b6736a0e05c64137cebce10ea0d063b7abc09289be81101c0c7559b0f70b8bc42b4386015ddd31645e12a064dd65d9b778ef6ed57e2af61523a1487

                            • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\BF89E52F8D681360E6B84941BD2F9BC0093309F6
                              Filesize

                              1KB

                              MD5

                              5812a52c2b6dd2b88003576b8f0d287f

                              SHA1

                              3bb6985e363806134d6bc3d5b7032f5bf8f8fa4b

                              SHA256

                              b6e955415746442f11b8d0859024adac9003eb1befe9edbbe2d47412231b32a6

                              SHA512

                              7f89657064c554844a104d89eb90d15195c18e3d9ff6832a151df4d69fc40ea0f0ef7b914384b9e052980fd955d2a24116ed4161e1983c0f11c76346d639cba0

                            • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\D1DF7F06B769BCCB3F4479041EC1F06E9CD3CB1A
                              Filesize

                              1KB

                              MD5

                              76fc3770a8d703b19f629cf39c6ab29b

                              SHA1

                              3832c78d38ce954dcb42ac17fe467bf021c30845

                              SHA256

                              6053ca69a7265b0c5b940ac96b4127537427d914d79af5be6dd3621cf7f48561

                              SHA512

                              2d540d42e48dc6a2b57dfa930b6b91b8a4ffdb7781148795d6a722c0578c6b26430075aa653d1a0886fd518d94692185b980ea8de65059ca8989dabe24453f7d

                            • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\F0BD97B4EC6CD8B71C35631738259CF9F2E54381
                              Filesize

                              1KB

                              MD5

                              8372619510c190af2922a2e94508e3ef

                              SHA1

                              3c50b758777345087d653e2be8ff12b3b2b54023

                              SHA256

                              eac15573507ecdcc401580981d7ef85b1575b7b7e0ba8a4a1ea26f630b4f4b69

                              SHA512

                              745b230ab52f9c0510a6e1e1fa4b96c187943d0b6883925bedf3f825bb87557bc6fc25708ed86aa8eb6152b5011be7afb8709d6db8996ba88e2d38c7248a1cd2

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                              Filesize

                              3KB

                              MD5

                              f1fd2e8492a80a7f3da1000f13f16377

                              SHA1

                              3400dadcbcd0d3dcd123da266804d9ff492fa28d

                              SHA256

                              3e83f9cab2ec520ee3eae066565888dcef2253d33aaa7b8e75d2953fc53f09cb

                              SHA512

                              399a9fdaa618ea68969dc0c2284070ecbbf352179c9d572beaf975a0a8eccece458544830842c03aeb1321e1be9208a6430c42d6b22433a1a39eedcb92ad22e6

                            • \??\pipe\LOCAL\crashpad_1468_PHGHFKXJORYAXSNJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1200-226-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/1200-133-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/1200-604-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/1200-244-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/1200-404-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/1200-628-0x0000000000970000-0x00000000012B3000-memory.dmp
                              Filesize

                              9.3MB

                            • memory/2736-486-0x000002592E140000-0x000002592E289000-memory.dmp
                              Filesize

                              1.3MB