Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2023 05:31

General

  • Target

    http://tglexpressindia.in/zzha

Malware Config

Extracted

Family

kutaki

C2

http://treysbeatend.com/laptop/squared.php

http://terebinnahicc.club/sec/kool.txt

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://tglexpressindia.in/zzha
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb18ea46f8,0x7ffb18ea4708,0x7ffb18ea4718
      2⤵
        PID:2744
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3564
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
        2⤵
          PID:4624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2616 /prefetch:8
          2⤵
            PID:1052
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
            2⤵
              PID:3488
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
              2⤵
                PID:1872
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                2⤵
                  PID:3432
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4332
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                  2⤵
                    PID:1312
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                    2⤵
                      PID:4052
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                      2⤵
                        PID:2884
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                        2⤵
                          PID:1848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                          2⤵
                            PID:2028
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                            2⤵
                              PID:4960
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                              2⤵
                                PID:3552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5852 /prefetch:8
                                2⤵
                                  PID:3740
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3608 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1168
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:1
                                  2⤵
                                    PID:4052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                                    2⤵
                                      PID:4000
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                                      2⤵
                                        PID:3196
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                                        2⤵
                                          PID:4264
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                          2⤵
                                            PID:2092
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                            2⤵
                                              PID:3112
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                              2⤵
                                                PID:1180
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6400 /prefetch:8
                                                2⤵
                                                  PID:4296
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                                                  2⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4604
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                                                  2⤵
                                                    PID:1988
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,15663401918051765360,4111488966914674452,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6020 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1608
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:1996
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4612
                                                    • C:\Windows\System32\rundll32.exe
                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                      1⤵
                                                        PID:1840
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp2_NEFT RECEIPT.zip\NEFT RECEIPT.bat
                                                        "C:\Users\Admin\AppData\Local\Temp\Temp2_NEFT RECEIPT.zip\NEFT RECEIPT.bat"
                                                        1⤵
                                                        • Drops startup file
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2456
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
                                                          2⤵
                                                            PID:4860
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\murqwtfk.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\murqwtfk.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4740

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Discovery

                                                        System Information Discovery

                                                        2
                                                        T1082

                                                        Query Registry

                                                        1
                                                        T1012

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          e5c27b4a4d5a3c9c60ba18cb867266e3

                                                          SHA1

                                                          dea55f1d4cdc831f943f4e56f4f8e9a926777600

                                                          SHA256

                                                          860ed0acc83eb0096cc8911725e2c631ff879ad8c35854577651af502c4b69c9

                                                          SHA512

                                                          56eda28e9c61e8081dadc220d23e7bb3320a9ba557eb7511d17a3d2836aa61f301d1d714a3d611eedd7c4b91886c790af7366b01acdb3b637f3dc4fb024f3f6b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
                                                          Filesize

                                                          186KB

                                                          MD5

                                                          9f61d7b1098e9a21920cf7abd68ca471

                                                          SHA1

                                                          c2a75ba9d5e426f34290ebda3e7b3874a4c26a50

                                                          SHA256

                                                          2c209fbd64803b50d0275cfd977c57965ee91410ecf0cafa70d9f249d6357c71

                                                          SHA512

                                                          3d4f945783809a88e717f583f8805da1786770d024897c8a21d758325bcd4743ff48e32a275fe2f04236248393e580d40ae5caf5d3258054ea94d20b65b2c029

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          cf7963ae5b4528f991bb15fcf5890869

                                                          SHA1

                                                          939a7c1d401e7374247e2424b37b73b2a308bc6f

                                                          SHA256

                                                          e3e81b1e32586c29bed3aa102712ab20a5cd665660e2369624858c99a63ce791

                                                          SHA512

                                                          8c7e0d7bedca0174f8f7b085ce542df6d98dd5c5dfdfb4aac591ed85319f5396839eb81392d7966dea95e4f8e0073f00de7ef771c927b45b794988ae00074cae

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          912B

                                                          MD5

                                                          b3e7c8fefcef09ab04c8de63297f6c3f

                                                          SHA1

                                                          82468a328c632fb160718922dae34684c15fe38b

                                                          SHA256

                                                          b5f4d44f10bd6f226a63df86d964d3829d083ed58fac15782b24537a1c68c939

                                                          SHA512

                                                          48ed967e850e484fefd426938223e94984232cb6769106863b2c928857d131b6e201ab71a316612a30d4a444660f7b8b6c740dd7143f1c09c071196bbed48696

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          111B

                                                          MD5

                                                          285252a2f6327d41eab203dc2f402c67

                                                          SHA1

                                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                          SHA256

                                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                          SHA512

                                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          50efa1164aef8c0108f329933a4b216e

                                                          SHA1

                                                          011077b92943395d173bc9067a0ba24fdbf12ca6

                                                          SHA256

                                                          0b7c49c5a7126bd4fa8d3a5948a797581987c2bb624984648eaa44f6ac782197

                                                          SHA512

                                                          c1b45b16e334879671f5cc74366b27fc707fea914f5fe70c5ae4c616517920e1d09c3d3f60c803e3284c823733637d557c9c80eec30085cc275ac5e0b5a8eec3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          175352d2512ea39376897d4dcd7ed4bf

                                                          SHA1

                                                          e27c36cfd83dd946b6aace57549239e4bbf481d1

                                                          SHA256

                                                          9094d5297e0b10a3e3e66909a613bf90b665bc834ebca65eb56f8177ba7c30a2

                                                          SHA512

                                                          654ed0278c813e9909b5e76445c7d18c545e364a408ea0a55316558da211d27db6f108bbe9c5f21b88973ad6c44a969e0ef1a729e0c6b390a508385f89cd46ef

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          c4fd4dc1c08d2fea900133c4506dbb21

                                                          SHA1

                                                          057e244d5d262ea90cac9a500f9208f62ec4b7a6

                                                          SHA256

                                                          17d40cb774fe85957d7b85f17422ba3f2e59ad2e2c2ef7dec6fd4916a6a26812

                                                          SHA512

                                                          bcdefdeaed9b3aa794261697bc91405375e5bf1dc6d15dec2c914a61ad18917657c51557911886da66308c4f3f0cc648e84dad22589391b342af2df263f6aa6b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          1ab4557ce67cf1af20b4a78441230f04

                                                          SHA1

                                                          4663751e3343623a79cbdc6f8b69a6d926a85bc9

                                                          SHA256

                                                          6b067e1c90b7559495214b6aec62b3abd4e08f32057339ea2eeeedf3ba2f5919

                                                          SHA512

                                                          33e1458447b841f5a3a1e5cbfb44da4057f37425e703b43230c52b4c56b9b1d1ef072702ca727880d35ec728af966073c96fb31c3ba774f9ca6d770f2236eadd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          965a68e2c66ac8e6789ae0f8f6c74829

                                                          SHA1

                                                          9cab2434faf60ab9ab1f068ad597f4caed9d65a2

                                                          SHA256

                                                          87cd6dc0b37963a41ed72a43b0f6d12b2213ccd39f3bcbb7af067cfa21fdfa4b

                                                          SHA512

                                                          e2b50ca722596a85b934f46789bc192b1c97dc7ee24cb86a0aeae57ebdeef8231cc30de1c3dc0f782752618a270ff4ad886c9985784847eaf85a1c0ca420a602

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                          Filesize

                                                          24KB

                                                          MD5

                                                          e30738d93d6789672ce8e1c4bfe275a8

                                                          SHA1

                                                          ce2195ec1f2e3830b9a106a9dc8d7fa5397d10fc

                                                          SHA256

                                                          7d60046d1238ff11bdf616d83c212ad6866a7cc630ee9be8580050dee7f74832

                                                          SHA512

                                                          e39c9590f558477a1b823de555bf27542a725566d8bd839a1c493459444d49d755445d8ff34f59681ede12a8e654c5a7fc34b6008c9abcfd65d09f6b1b523a65

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                          Filesize

                                                          72B

                                                          MD5

                                                          faf1b54fb3f15ae41690c5e235ba7a23

                                                          SHA1

                                                          4dc63f483bbd47e2b45c1aac21db6b40b47289cb

                                                          SHA256

                                                          ed157c1d1e725290e5621387c3d4b427e259986b5250ff0995f23f132f7900f9

                                                          SHA512

                                                          4e7b0cdca478203429d788ccefb45b7d7055039a6a43d3abf9861853bc4ef4588abcc4660660d13301627daec60f01880b69e0836d95f92bab01ba8ff20326fc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58a15c.TMP
                                                          Filesize

                                                          48B

                                                          MD5

                                                          4e1b70506ac01d87902b0c727c75dc49

                                                          SHA1

                                                          d3cfc7867ca247d3827147cb64112ec030d0e56c

                                                          SHA256

                                                          f58b0f1c040584196f006b0609f540f96cb6cf28452f003f91efc7df9fdc29d3

                                                          SHA512

                                                          1164d6d1af698d66f1cde8cea20deded347b7177e47dd2f8642279c53bce67291021b9800b548fe7b2f656d58480d05108a6fb367864478aba04a4e3396ba780

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          ff22541163880c99995a0f307c6ecacc

                                                          SHA1

                                                          38fae6fd5e693306c9eaf35b51ffc9b8515871be

                                                          SHA256

                                                          a2b63253d3f48a38295b982cee9d0860d5876aa3d774e28ef3ff16427b2273dd

                                                          SHA512

                                                          95ca6aa8b920e0948af1d4083347a19cd58d7c0670132d38dd3dececcdfb897f1c77b543c4d3e5ca3f97e9d2b5966f955d3c66003adbd114b909bd63397dc315

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          10KB

                                                          MD5

                                                          2d763c3d5a4a5c8249a654cc98765b92

                                                          SHA1

                                                          20ccbb5c8a1bd0b3a93442702f022959e2599570

                                                          SHA256

                                                          316d0447986ca3fee5f5ec28c4771e77f7e425e806d4aa6363df3f160afadf3f

                                                          SHA512

                                                          c663b8f0acb015ecb94dc2c5e6ef15756b74105d6159ca6e4dfd0ce676b12cd5bfe0c8a301a72bfb64f7f982856710ecdeca3b78e22b91a58f51c9a5fbd89af6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          69fc483e5f7caad3c80b942322ae6645

                                                          SHA1

                                                          137174ed9e2097ff1063f3d215f6fa0b8bb567d3

                                                          SHA256

                                                          0971d14f0a32ba69d62eff492acfb3b4f15d3be42ee89161bd107d1fc9582bb4

                                                          SHA512

                                                          01743223ea7dfc09179d03413ebfd9a0a08fa581bf6ca7a0abdefb11dfe288358f749dc22b51b411ba8b07d4d813a2e6b647d84a5247e31d6eaaa0063d0dffb9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\murqwtfk.exe
                                                          Filesize

                                                          2.4MB

                                                          MD5

                                                          5ee81a84ebf389055aa233770b09a710

                                                          SHA1

                                                          45fe4367dd86f888a70e0c82b899a6602596bfff

                                                          SHA256

                                                          0ee72014a5767e3f99297e27fb4cd66fd8cbdf8577e494e9eb6aea61d4194626

                                                          SHA512

                                                          9208ea252f5d899fb7337052892175241bb2fa9c4943113f6731cccabb2a36dd94a44299b2e207fa760df303b53171af309a7c00580bfa0b7f67896054eb54f8

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\murqwtfk.exe
                                                          Filesize

                                                          2.4MB

                                                          MD5

                                                          5ee81a84ebf389055aa233770b09a710

                                                          SHA1

                                                          45fe4367dd86f888a70e0c82b899a6602596bfff

                                                          SHA256

                                                          0ee72014a5767e3f99297e27fb4cd66fd8cbdf8577e494e9eb6aea61d4194626

                                                          SHA512

                                                          9208ea252f5d899fb7337052892175241bb2fa9c4943113f6731cccabb2a36dd94a44299b2e207fa760df303b53171af309a7c00580bfa0b7f67896054eb54f8

                                                        • C:\Users\Admin\Downloads\NEFT RECEIPT.zip
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          d259d10134ce1f45df757051b2b1accb

                                                          SHA1

                                                          c4c4260ae42e0522fab0d5696631fcfc0a2c665a

                                                          SHA256

                                                          3e32fbdd6075589abb8619e1b1a95058a01d62750525dae10a89ea8112e16e0b

                                                          SHA512

                                                          7c2df714593559bb417b7d95dc525ea096d8e49764ffb59b26e438ab65a3f467c8868db561100df21c0ca85a0559138ee304146bb433fd2b6d101cc7c3b1c34a

                                                        • C:\Users\Admin\Downloads\NEFT RECEIPT.zip
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          d259d10134ce1f45df757051b2b1accb

                                                          SHA1

                                                          c4c4260ae42e0522fab0d5696631fcfc0a2c665a

                                                          SHA256

                                                          3e32fbdd6075589abb8619e1b1a95058a01d62750525dae10a89ea8112e16e0b

                                                          SHA512

                                                          7c2df714593559bb417b7d95dc525ea096d8e49764ffb59b26e438ab65a3f467c8868db561100df21c0ca85a0559138ee304146bb433fd2b6d101cc7c3b1c34a

                                                        • \??\pipe\LOCAL\crashpad_412_DPJOYZBKRYYADRFF
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e