Analysis

  • max time kernel
    80s
  • max time network
    81s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-03-2024 15:20

General

  • Target

    Lightroom_Set-Up.exe

  • Size

    3.0MB

  • MD5

    b08acb09d628deefc3661d53879024cc

  • SHA1

    2bf63fe0a9d80f005761c50818c16db6b6127402

  • SHA256

    74ca0e628c79d64b8801b16abef652a0144011750b04b733a7493e6592445ab7

  • SHA512

    0dcdf411a35bee983b11d6450a377650a4f4802eac74b31556118f7792ca53202388b4bef35199e447e2f3a3af94ccb9f47ed268d3ce901fce36d44d91f283b5

  • SSDEEP

    49152:PZnCRw3438x0TVDKNxOafuUYUc9no2IWkAyf1CQ+v5XxCv6Px2i:PARw3UJKHOa/Xffs0S52i

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lightroom_Set-Up.exe
    "C:\Users\Admin\AppData\Local\Temp\Lightroom_Set-Up.exe"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2652.836.9336157659633605494
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffb8a393cb8,0x7ffb8a393cc8,0x7ffb8a393cd8
        3⤵
          PID:1764
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:2
          3⤵
            PID:1100
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2228 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2136
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2556 /prefetch:8
            3⤵
              PID:2728
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
              3⤵
                PID:3980
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4760 /prefetch:8
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3792
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1908,10952137139074300333,29032610507610655,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4116 /prefetch:8
                3⤵
                  PID:5028
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2652.836.1993667476860670255
                2⤵
                • Enumerates system info in registry
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2020
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe4,0x1b4,0x7ffb8a393cb8,0x7ffb8a393cc8,0x7ffb8a393cd8
                  3⤵
                    PID:5092
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
                    3⤵
                      PID:1068
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2212 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4156
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2480 /prefetch:8
                      3⤵
                        PID:2768
                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:1
                        3⤵
                          PID:808
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4616 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2852
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1868,13764104759386097709,13000790299125244992,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView" --webview-exe-name=Lightroom_Set-Up.exe --webview-exe-version=2.12.0.23 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4724 /prefetch:8
                          3⤵
                            PID:1028
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3276
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1976

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Defense Evasion

                          Modify Registry

                          2
                          T1112

                          Subvert Trust Controls

                          1
                          T1553

                          Install Root Certificate

                          1
                          T1553.004

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          2
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
                            Filesize

                            471B

                            MD5

                            ba25b25faf256829d339af7900e404d5

                            SHA1

                            1389956a8d13cc3d49f5b0309a25a7132a8a3c9d

                            SHA256

                            71cd327b45891d3b650fa8248b5f722cec8fe4cccb4a876f91374feeebe38422

                            SHA512

                            693248c89489f0f4e59ae321431eada5d291835f6caa4f8229809800087dc8ea92d1f5d3e3c336d71c2763f836aad577575aed13a8c91e99f22d4d6fdd52f2ff

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                            Filesize

                            471B

                            MD5

                            b43ad38df856585a0e4735f45bb1c569

                            SHA1

                            616bbde757f231995457dc16d8bf1ebd69239391

                            SHA256

                            753339b5189e2e49337b676875ace1b8cecce4620fbd4750e9a93d52d4f13e44

                            SHA512

                            f969c27fdace2aaf6c99f5e59ff91c76b8a0b191b006d9cb5cde8a3118dac41242364a17d2a90ef96725855bcff7d166457770585ab7040953ddf809259c5ad4

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
                            Filesize

                            412B

                            MD5

                            7e211a4412cdcbdca53857fa7e996ff8

                            SHA1

                            ba0ffa309a5020b62fa0a576aa24b5d6460862aa

                            SHA256

                            ef5c8075a2200ff52f21b3f1bbd40cec40ed74fc51c2907a46af65b7ead061ab

                            SHA512

                            998191f194355ff8eff976f3d4d06b2245596040ee8c800a8785989eab58c0a1f3fc084f114a8b84aec3a2165dc2a89cec1d909b293d1b12a060369730295c98

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                            Filesize

                            412B

                            MD5

                            0501d6f2b1375c2e7b1deeec57ec31da

                            SHA1

                            5fe2c66482a3d89cc1a0336a0348393703c939b1

                            SHA256

                            56c0fca86c26bc1a763aba91c61fbf85ff190582e652437e250d6373b82e904f

                            SHA512

                            ba27673e76be4cd09aa5f87870d4e5159b5a32bde3bd7d9dbfa8b734267ba4528fd4b0421b1c3769c0ff8aebbde476e449d94f735d21f9ebdf1f28770d42e483

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            2fa95179f44155c89728e74af7e7eb79

                            SHA1

                            192445f003bd52d51f5667b3930777d973ffed22

                            SHA256

                            a350e6d51d414f378d1285eb0f265329df99c47a95e05489b89c53689b0e0c34

                            SHA512

                            e5c76191b8e4336439a7d0572a1a4f320f23b8b7d9de06cf5fa560bbffcad52e902baddaafbb8a36b9d9525a76e1cfa8172ce6de36a3c51bae9f469c55f7ceca

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            0b54384a06185b33201193d99b767a70

                            SHA1

                            d11b5724a07c9beb88c51228a0afe6aad1bdf3eb

                            SHA256

                            bc3944a3e527790fd5b986af7ff97dcf147207d3c0bcc2840f5f8c0137b7885d

                            SHA512

                            b063797dd3b42e959ea65a484ff0fac7b19bd2d31a5c6c5b9c28fa33bde2d25d9f79e81a570fe61abba4c04aafac1d1859c6c73aeacc3ac66e0500cb63c45d35

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            cd52027365fea89a86f370c3c3d36c24

                            SHA1

                            a1fc7a972c5b7310110029fc4cbb06c2910d2f55

                            SHA256

                            84d987c85f9834a8aa41122c8e39ded1ec008af05b48e42129b2814a941d3faf

                            SHA512

                            312b9c83ca9d2051917ead775822ae2224909bc78d83241cff37a80ad600ede82855e8abc9bfc54b9f00470b22bf4982c1eaed753a6d5d1090579790b35a5d2d

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Default\Network Persistent State
                            Filesize

                            59B

                            MD5

                            2800881c775077e1c4b6e06bf4676de4

                            SHA1

                            2873631068c8b3b9495638c865915be822442c8b

                            SHA256

                            226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                            SHA512

                            e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Default\Network Persistent State
                            Filesize

                            383B

                            MD5

                            e08dd87483855ae8d1a625053bcdfa0c

                            SHA1

                            208b101613131d512181843a5872352ffafb6f67

                            SHA256

                            04da666603e92b95f1802087aac4b55b878d67cf30ae34a07967d1aef7537f17

                            SHA512

                            4b23dd2e2db63c046e31026de8c3dfef35024167470e72d3f3a2a20b7c336b0d7550404dd3fee0cde6df745634e4b38201caae179a723e45e04988c5b9effb5e

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Default\Preferences
                            Filesize

                            3KB

                            MD5

                            3d4548815b60cabfe1bc7d8db491a016

                            SHA1

                            bf93e3f66527806806300dd77bb127e7f4f3a36d

                            SHA256

                            2424ea3c14a5dcfe20fc28fb4786d81f393c11c2f58efd7e12696414e10e1cda

                            SHA512

                            8df4274a5b2019408cbd2a8942e89560f55c3bf00f2a34065f683719d390f8e55485b8126a5d9565b6d31858264e7f25297637b737bab81618905f43c464c27d

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Default\Preferences~RFe586a3e.TMP
                            Filesize

                            3KB

                            MD5

                            fbf39829c305ae0eaa4bb5078f32fc70

                            SHA1

                            8c0a21f0a0e6eee385a8e28eb2e6c144eb29d87b

                            SHA256

                            8a6ae823b6eaa19d9063334a04956ddd00546cf3222b835252fb8773db031861

                            SHA512

                            e5c21f13ecf3007e1b34998b48236984aad6217bd7b672d1510d37d9e5f6f419d41a5609bfcca84dfaef7f30c5c622a4d593a705bbfb20450b8fbd107a182efd

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            206702161f94c5cd39fadd03f4014d98

                            SHA1

                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                            SHA256

                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                            SHA512

                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Local State
                            Filesize

                            8KB

                            MD5

                            a6cae6b88461dda32f32c41d7611c3b5

                            SHA1

                            e58f6a50fa637bab1947eaa56480325401ee5e45

                            SHA256

                            25652de4a5d284baee2957cdd2ba62e57828811319f09bf77e8ff3f3918bc016

                            SHA512

                            da047afecdd3c14fa307632156026320503a1b7e40c72681a7add5af7c6f4650a843388a87f8d3cafa4b184a565d1dab49a69da1dfc91b42038167987fb6545c

                          • C:\Users\Admin\AppData\Local\Adobe\webview2\Lightroom_Set-Up.exe\EBWebView\Local State~RFe57a45e.TMP
                            Filesize

                            8KB

                            MD5

                            462f8e1e297ddba067cd4c57a0aa0500

                            SHA1

                            42ca82658a7b8cb8e8c219e7108b1b4672bd3f9b

                            SHA256

                            7ec1ec53128ee6f2485d2253ce40c63ed4f03ab2fd1e8d4a6c62e4c2baf9db1e

                            SHA512

                            1f8e48a942ae21f0df735217b6e7aa970fe79d3aca8a36b142d086f942623e6ca6f5f522381f649eb9391725ed3083b55ea6b104b3a44199542975f01eb534a9

                          • C:\Users\Admin\AppData\Local\Temp\.ses
                            Filesize

                            53B

                            MD5

                            b5f8b4c830860b6d5e87118f33af7fc0

                            SHA1

                            0040fcef51e46c40c4785440c6c59178f1b06363

                            SHA256

                            ad16500a43f5f76b671e7892757abb15d1c625a961a13af1b1240719cc345585

                            SHA512

                            982d1dd77a7ae9d15555fc099622b91b793d84322ba960f047b301aad5c9ebaa6618a34ad4bc6adb2209f37f609f7184c142d6ef6fcef1d4bd1d01185be6cf59

                          • C:\Users\Admin\AppData\Local\Temp\.ses
                            Filesize

                            53B

                            MD5

                            b68116e8a0edf40d8f5a463da74fa495

                            SHA1

                            73dbb74d059fcdfc3a42275def4804b3eadd36fa

                            SHA256

                            5341d2ed81bda1518e40c2de8fb6f0e760b4405db34bbe8688665abc9efa04e4

                            SHA512

                            c938fdb8942e79fecb564228a26a343093b59a731a3bbd6c3c9f38449d60d60e38b3d67dd225e092f773246139d395cefd93c50d0ac26af1a15c29c53188ec47

                          • C:\Users\Admin\AppData\Local\Temp\.ses
                            Filesize

                            53B

                            MD5

                            836c65a4c004b29223fa0b399e635c01

                            SHA1

                            1f016196556f67538862a25d132b68370cf49f45

                            SHA256

                            f2dd546623e5412c5b05f170c80e7e8fa6b62ac243fa9504a0bab04faab37fe9

                            SHA512

                            45fdcce4becf60e2940c6137395df2c567945d56762a5ee75c1cb27abe6acb96a8803284c70171b68e0586217e002c8b693e0e94c8d2f83db7f781e63904ceac

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\CCDInstaller.js
                            Filesize

                            1.2MB

                            MD5

                            fb970bc9889933229160723a60571dde

                            SHA1

                            b1b68348b77101b31bea510311c6e85451f833fc

                            SHA256

                            39e34fc3dfd74d25631ea2fecaca70a5d767b5f3f40f24380237dc06a80252e2

                            SHA512

                            65c4b44e42c7d94a89be9b18ef7589f16f247f47f459da2e8b59b4ffbbba25cbb07971f8484e9bc25bd8c6f953a291ab9384a154aab9ad1572375b3b30c31886

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            a6094868eb6b70519344c598532c07d8

                            SHA1

                            47f1a53b746ea793f525ffcd8c3d7f405cee18fe

                            SHA256

                            a29d9b689a11b6646585a76ab5b2419ece7cfcad300f39a77b38fcafbbcaa943

                            SHA512

                            dc68ea5d96b680a85958a5e1f4d9af80c5f753d24702e79862375f25eefbf29534d6903cfe9bcdede95919ace1350c8e99181892cb8832b58731d83ce7853d7a

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            89c0e09e4867980b59e8c61b252db813

                            SHA1

                            05ab095b2adcd8731645a13c8d8a39362a2a6d2a

                            SHA256

                            57c5f07426b64e605649a83db034c93a3ab07a9f9b6234a4361742353dc512fa

                            SHA512

                            b18db23d9368d63c01062cb681cc8da04956a50343e117b4c350f48099a191337c9d1b8f5232ae247a8b8e4fd19ad0170cbe5d5093f72347c014aa849dd31913

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Crashpad\throttle_store.dat
                            Filesize

                            20B

                            MD5

                            9e4e94633b73f4a7680240a0ffd6cd2c

                            SHA1

                            e68e02453ce22736169a56fdb59043d33668368f

                            SHA256

                            41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                            SHA512

                            193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Code Cache\js\index-dir\temp-index
                            Filesize

                            48B

                            MD5

                            d0bc6763238b7ad225a702eeec97ae7e

                            SHA1

                            cb7524d775bbdfcb11fba49ed8bd81cb58f45ea3

                            SHA256

                            0e05039f9792e47d885b7c8fbe7aecd05e444dfdb8e174584ad31d4988b44bc7

                            SHA512

                            1008f8736f82f98acc78e39af5d1f388bf1eaae9d8d77da3f25c7683d5b704095007a6dbc8d1841d78fd47b8effdce0c35b6f64eb68a499afa886bc0d200cae2

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            96B

                            MD5

                            ffe9e3907682abcd92d01652729bb6a7

                            SHA1

                            dde2cece58f077747601251b85fddf981c12e07f

                            SHA256

                            ff5b3f7ffb865d89f5b2a5eaacabc8ec3c7fbaf07adbd0b7d71dc2e6a5daf921

                            SHA512

                            bf1e969f69d4aa3166397ff82b412bbdcef4c82e21175135e268a6307a9454e50ff65d0670576f871669d29e5c1e7a3b8b73909cb02d771356fdfe2d99b3373a

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\GPUCache\data_0
                            Filesize

                            8KB

                            MD5

                            cf89d16bb9107c631daabf0c0ee58efb

                            SHA1

                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                            SHA256

                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                            SHA512

                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            d0d388f3865d0523e451d6ba0be34cc4

                            SHA1

                            8571c6a52aacc2747c048e3419e5657b74612995

                            SHA256

                            902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                            SHA512

                            376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\GPUCache\data_2
                            Filesize

                            8KB

                            MD5

                            0962291d6d367570bee5454721c17e11

                            SHA1

                            59d10a893ef321a706a9255176761366115bedcb

                            SHA256

                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                            SHA512

                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\GPUCache\data_3
                            Filesize

                            8KB

                            MD5

                            41876349cb12d6db992f1309f22df3f0

                            SHA1

                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                            SHA256

                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                            SHA512

                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Network Persistent State
                            Filesize

                            1002B

                            MD5

                            b8cffea90ab429381247c088c9f9d686

                            SHA1

                            03d257280dace63be032929f142066efbb0db30c

                            SHA256

                            679a588c2bba8bed37e81ab2e1a6eda712a63249f777807964f9a3fcb654ee39

                            SHA512

                            7738abc76c9c6297c6878a17c89367d00983cb11dd7384d25db4f4efa6f56ccc0437e7142fb623bf017f4fd73494fb72f88dd974681993319e207a0acd041ab5

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Preferences
                            Filesize

                            3KB

                            MD5

                            2dd5afc6497298578fffd3922099d0ed

                            SHA1

                            6b823af5db807905a85325140a368c183fff1d76

                            SHA256

                            9ba78104a4f8b82b20acb890d35af54bacd2e5fc933d5c636a71b41692b1f545

                            SHA512

                            90f5a0835b1b8db324154f63cb780ff5b8505f52196a3e5d97dbe018378c0593479d6a4293ff2954db7c258be14f81e49e811ef2755b5b43cad4e81d8f0cdd2b

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Preferences~RFe586a2f.TMP
                            Filesize

                            3KB

                            MD5

                            d2d264ef4c55d4dabbcd62545d9a0d56

                            SHA1

                            43205c41f699e10814fa9e0100c1b2faa33d38f1

                            SHA256

                            f4cb91c2dd0e06f384e3b68a44df354057cc8f26aff68a5b22fcfe5b8b1dcbd6

                            SHA512

                            1845ccffbed375eac8776033cb24241dbf37a54888f0ab6ed46e0e53d0735b8d8a12ab4669d0084851aebd06b76e5ceb04dd24c137fe3b8970afcb777ae9112a

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Sync Data\LevelDB\CURRENT
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001
                            Filesize

                            41B

                            MD5

                            5af87dfd673ba2115e2fcf5cfdb727ab

                            SHA1

                            d5b5bbf396dc291274584ef71f444f420b6056f1

                            SHA256

                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                            SHA512

                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\EBWebView\Local State~RFe57a47d.TMP
                            Filesize

                            8KB

                            MD5

                            4d5d3bc7b4dff40b1b86e09649ddf0a5

                            SHA1

                            b36e9e471945a858ad60f9042b6c75706c54bef5

                            SHA256

                            781c0c50049dcf85290334004b7bab337d4ca390ca7c074a29df2c1f795dbba3

                            SHA512

                            1b891d8fcc6a1485908bf821721c25ace3b0a331576069004b176d4d66cd8f30cc2d18db9479a5397b0af32411c0069d980a8102ae183aa53222f4d9f7083c11

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\index.css
                            Filesize

                            917KB

                            MD5

                            12db9598ecdd44d5f2fcf9c2eed93619

                            SHA1

                            8afe7f33f182c191657a52fab99805524f3c53b4

                            SHA256

                            22db89651ea56cd8fd6d2920c0bf7b02459989b60272522d4464cb43edd2f34f

                            SHA512

                            ae14e691c55a85e0897f8d16005f55d3eaa2e29649f6cecef54d1b78f577cff68a558a60141cb2f8e951c6cca90072232ea12e6f1776ab4c67c70f0f4a778ab4

                          • C:\Users\Admin\AppData\Local\Temp\{B437D453-07D0-47F5-A3A8-7F4DF935BB66}\index.html
                            Filesize

                            426B

                            MD5

                            a28ab17b18ff254173dfeef03245efd0

                            SHA1

                            c6ce20924565644601d4e0dd0fba9dde8dea5c77

                            SHA256

                            886c0ab69e6e9d9d5b5909451640ea587accfcdf11b8369cad8542d1626ac375

                            SHA512

                            9371a699921b028bd93c35f9f2896d9997b906c8aba90dd4279abba0ae1909a8808a43bf829584e552ccfe534b2c991a5a7e3e3de7618343f50b1c47cff269d6

                          • \??\pipe\LOCAL\crashpad_1588_QFOIVHHTAFYVBXQC
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/1100-51-0x00007FFBA90D0000-0x00007FFBA90D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/2652-341-0x0000000000BA0000-0x0000000001565000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/2652-0-0x0000000000BA0000-0x0000000001565000-memory.dmp
                            Filesize

                            9.8MB

                          • memory/2652-259-0x0000000000BA0000-0x0000000001565000-memory.dmp
                            Filesize

                            9.8MB