Analysis

  • max time kernel
    103s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 13:44

General

  • Target

    https://github.com/exescriptwriter/tokengrabberfordiscord

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/exescriptwriter/tokengrabberfordiscord
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa82ad46f8,0x7ffa82ad4708,0x7ffa82ad4718
      2⤵
        PID:2992
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:2
        2⤵
          PID:2256
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1364
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
          2⤵
            PID:3936
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:3548
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
              2⤵
                PID:620
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                2⤵
                  PID:4556
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:968
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                  2⤵
                    PID:616
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                    2⤵
                      PID:2888
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                      2⤵
                        PID:4484
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                        2⤵
                          PID:5096
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5452 /prefetch:8
                          2⤵
                            PID:3224
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                            2⤵
                              PID:5100
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6316 /prefetch:8
                              2⤵
                                PID:3556
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4640
                              • C:\Users\Admin\Downloads\main.exe
                                "C:\Users\Admin\Downloads\main.exe"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • NTFS ADS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2080
                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Drops desktop.ini file(s)
                                  • Sets desktop wallpaper using registry
                                  • Modifies registry class
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3148
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                    4⤵
                                      PID:220
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        5⤵
                                        • Interacts with shadow copies
                                        PID:3884
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1268
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                      4⤵
                                        PID:4436
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                          5⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:2660
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default} recoveryenabled no
                                          5⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:5052
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                        4⤵
                                          PID:4640
                                          • C:\Windows\system32\wbadmin.exe
                                            wbadmin delete catalog -quiet
                                            5⤵
                                            • Deletes backup catalog
                                            PID:2004
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Message.txt
                                          4⤵
                                          • Opens file in notepad (likely ransom note)
                                          PID:272
                                    • C:\Users\Admin\Downloads\main.exe
                                      "C:\Users\Admin\Downloads\main.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1756
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:1
                                      2⤵
                                        PID:5500
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                        2⤵
                                          PID:5604
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                          2⤵
                                            PID:6020
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                            2⤵
                                              PID:2100
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                                              2⤵
                                                PID:316
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                2⤵
                                                  PID:4540
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                  2⤵
                                                    PID:3448
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6896 /prefetch:1
                                                    2⤵
                                                      PID:5380
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                                                      2⤵
                                                        PID:3268
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,9965508799170785211,5153165586022090309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:1
                                                        2⤵
                                                          PID:4124
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:2092
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1484
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4288
                                                          • C:\Windows\system32\wbengine.exe
                                                            "C:\Windows\system32\wbengine.exe"
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4672
                                                          • C:\Windows\System32\vdsldr.exe
                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                            1⤵
                                                              PID:4268
                                                            • C:\Windows\System32\vds.exe
                                                              C:\Windows\System32\vds.exe
                                                              1⤵
                                                              • Checks SCSI registry key(s)
                                                              PID:1268

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\main.exe.log

                                                              Filesize

                                                              226B

                                                              MD5

                                                              28d7fcc2b910da5e67ebb99451a5f598

                                                              SHA1

                                                              a5bf77a53eda1208f4f37d09d82da0b9915a6747

                                                              SHA256

                                                              2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                                                              SHA512

                                                              2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              4b4f91fa1b362ba5341ecb2836438dea

                                                              SHA1

                                                              9561f5aabed742404d455da735259a2c6781fa07

                                                              SHA256

                                                              d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                              SHA512

                                                              fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              eaa3db555ab5bc0cb364826204aad3f0

                                                              SHA1

                                                              a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                              SHA256

                                                              ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                              SHA512

                                                              e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              d4d36bd918026e6cdab85c03f78640b9

                                                              SHA1

                                                              8ebdb756d1f93ccbafa59a927ffe1945f508156c

                                                              SHA256

                                                              d54547914d5c62a3a2c63f0d8c3b8a1af25fae81e60f54edbda11f509d596b0a

                                                              SHA512

                                                              26ca2eaac7cd758c58c5520d0872c6997b3028eb93f65f5194374d73cfd5339dba9b88bce04ef7ebe2f72840173209f6e2bfcd6c5f295a9606db959fd2f9ec4f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              579B

                                                              MD5

                                                              a7d1701142cca705f833d70023ef4e1e

                                                              SHA1

                                                              1b76853132abfcddb4fefac42bf9df5d013c9815

                                                              SHA256

                                                              6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                                              SHA512

                                                              806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f17943052954c959f5ebc0ed31d71e8a

                                                              SHA1

                                                              c80f5c8241079b0323c39929fbfd2ad9552a5448

                                                              SHA256

                                                              3641dfc391a556fb740150f23a8049cd5a958398e46b89c6c9d7db2e0e31c14a

                                                              SHA512

                                                              642a104081dd4e76a44c73be24610dbacb8e4f31ceabe6a740991f43c5bf8fd8178ecbf835caf878f1ac0c387869f6b5be1d2961a6b925802dc5d16063794b63

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              26ebad1da47a64bd6a470690e93b62c3

                                                              SHA1

                                                              c3cb5c98bffc4a0f01456998ca8eeaaff7aede9b

                                                              SHA256

                                                              fdccc54871a564e90288e6bff016b7c4e30d60907bb674b2501e031722ca5b8f

                                                              SHA512

                                                              caed543fdb37c3fbf5e10d12685c36faa077974ce1744cf9e4ff1eb8ab163fe0aa35edcc54e00ce805c512bdb4606abc9eefaaf4a757d83b9aaea2442f59f6e6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              629575700534a0599a93bd59bdc5877c

                                                              SHA1

                                                              3f7a4977365ddf6d62553a01e6243bae813bbf1c

                                                              SHA256

                                                              c847770ec24134a90b264fb4224a3743bb3b5381faedaecabefd2e0d89c37734

                                                              SHA512

                                                              e82cd8557f9367a7e4fcc36a9709e876905776450a868c817eeefb468ca05e186724e264066d502811d7833173b1814bbd1262aad148ea5d62b7877b845443a6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              5466e278603e0d4714a184dad813b7f3

                                                              SHA1

                                                              f794757364eb043d8f70e0237a170070037c81cf

                                                              SHA256

                                                              9385bd36c7c6c449ee35f6b48995866c3c52013e4cefa66e8c61b60fe5a07587

                                                              SHA512

                                                              48e208f03b20589a52ae7992f99e256ba217eddec88852c9dc30c1d804902f3e798121d644d7612eb784da218d1a8014da4e11f5de86cbd28b747c3b43a516d0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              c267ca570e80f1025161c1d4d599bd7e

                                                              SHA1

                                                              778fafcaedcd40d4a36830d4c406eef1ca4d6bbf

                                                              SHA256

                                                              211f7eccf9c56e1700bfe387e88a2430a5bd57a101608966bacfef0423251567

                                                              SHA512

                                                              0fc938654871111afac890fa2d259f066eb15645ee57b6a881a9aa1b42ebbffb67869ed1b9c2279b02cdd3d1c118254a55b668e058fd7a0d14c4bbd60675d347

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              9ba38277f78147f1bc36e3e6172287bb

                                                              SHA1

                                                              7fc263384ed0febbce9ef837fc6b15c2dbffad1c

                                                              SHA256

                                                              ae126f0a11643accf7e20fecb6b04ded42dee2162e0c1630483d38ab39aff9b4

                                                              SHA512

                                                              cd7fc91196d202c0bf2dc6c8333a76329ffbe5760d51ad8ca78bcdf5a3aa6387239391ff0fcfbe99a8c8aa06da1b17ba7c1b5531bb782f2c1d679d1ed8587627

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              3d1beecad4fdf094758b71940d09785c

                                                              SHA1

                                                              f89c4d0a4964f4ca8a470638cdcf53b8ba07553f

                                                              SHA256

                                                              7d6e85a26e5d29467ac93e372b1c46376113ff156da112cfe47a78b0e00e9dab

                                                              SHA512

                                                              6c81e1c8bc7baf2ace90d67675c8b2ac01dbf0595657ce565630df5a38dffbbc511087a281b98e92573dca676247745f173bc4ac0569053d890c792c2f14731a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              60a5de34bba982305ccb382eb3c17ce8

                                                              SHA1

                                                              f0599379bb9df1019ac8de9029cc2e83f9146909

                                                              SHA256

                                                              9f25202d34a8549dfa7f2e419810272083bad8e0b058410ccf0caeae0892203d

                                                              SHA512

                                                              5e33f9e50555e9c8e6bbbe7df5939304695e942931b2f9ea8de0cf3ec3f1f60e1c35af5928500bfe0d2bff251c809a4cabd6eec4be67efc40f05bce2f196512e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              5cf778ed80188a4b014162b599d5a817

                                                              SHA1

                                                              eb62b4642f103f5185a72c5c1429760ab80d19f9

                                                              SHA256

                                                              12f52851fc562f8738973fee649687421a971892b73be99ceaca190098faec4d

                                                              SHA512

                                                              bf9729a7911048f2d84a60bdad55b9ed95c2d3d882fd933c54d251825ab14eb1a17ec07b8fc6227b5170c65a54a5adce52eda97846817deb5b12ac0090648afb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe579eb1.TMP

                                                              Filesize

                                                              874B

                                                              MD5

                                                              8ef79a04ce73d04a745e8bbaabdb8af2

                                                              SHA1

                                                              b41f1857308083eef9fa65079a90912760635768

                                                              SHA256

                                                              7c63b571a71866417d9592c41016a2bd8d958bc00b7596da6ef95b8538ae507d

                                                              SHA512

                                                              1706cf80d0ae12272bce6445063dacd8e249b7480cc7f5509e0aa5b9fa660585aff86654b02219d419cc4c8e0325f51b3b602f146d8c6425ac925a1c51d56987

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              b64f3535c5fe8a3df0ee52b1d5ac1c2f

                                                              SHA1

                                                              14a2c2f4b3d3f86016e7b85df07391dd018f6dd7

                                                              SHA256

                                                              f1cc38d74b5b67e58acd7f28460f8c3dfd6d64c75569b8be8afe70bba766e7a3

                                                              SHA512

                                                              92f68bc3d99e5821c93be931749533b9cb189741cbc0dfccd9e65bba6e3f4dd2205ac0b954e3cc4631230d5a2556b89ed9dd63174a736eed586388cb719ab558

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              ee12c6fa3d846669b4dce6a9106ac02c

                                                              SHA1

                                                              8b86b594020cee82d57c9a0cccd21d4b3249b343

                                                              SHA256

                                                              d0c0883ed2aa73cca0d7045823b585916884ca128feb0d26ab1c93673905e375

                                                              SHA512

                                                              2d0b3106a323a22b026f757d13ce09f509bbb1b1ee52de40d47acbe5de1f5f8f4dfc21bf2f920b53f7bf55aac1bf8e92f1001aeb45400bf4ab7e4c5334ddf6c5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              a71717e00f41157fa1b1aac11e5a6ac2

                                                              SHA1

                                                              433b2809124465a8fcd4c9cd505485ff6685623b

                                                              SHA256

                                                              489fe24f69dd915cb9be56bace7c1c979e58e8b8205e29d29cef21a1cf9a1fbe

                                                              SHA512

                                                              ebd72f0c767d487b01f968548b749611a39e0795edaed7e5664cd7f8a20d933e523e5084e920d3dac3d167d735237b8364cb9d0ecb340d73cb49882f3f59b0c9

                                                            • C:\Users\Admin\Documents\Message.txt

                                                              Filesize

                                                              740B

                                                              MD5

                                                              b8b46623ec2a4663bfa674b882ebccb6

                                                              SHA1

                                                              108262bba5d25b970796e50c6c25c652ba8d8b59

                                                              SHA256

                                                              41764b00cbe89f3a57b8124cf2ce510fcb19ec6c82c40483094da027b3ef660b

                                                              SHA512

                                                              0b7727e6285dc4b4b625ef072eff93a2a9b283ec0a4e5dcdf1e465522b50fecfc1e0f3da9983ea3cd9c8372463e174526cdad263890dcd551badc2257018fea6

                                                            • C:\Users\Admin\Downloads\Unconfirmed 438849.crdownload

                                                              Filesize

                                                              330KB

                                                              MD5

                                                              3736a823e68e0624d6a97e26404912c9

                                                              SHA1

                                                              3dc5eac263f2a10eefe1f4d16932623aabdcecc3

                                                              SHA256

                                                              b7e12bf54356d831e3d7b5e10b0c1782a3e2feb29dd6ed3857c3922d2b48c7c1

                                                              SHA512

                                                              902955e4c95a5d8840b0ced7cfb4838b59a75f5a87ec694d426c01476c3f64974039d4f6310464777adc78d433a0dd455092db0a8d27381146351be931143cfb

                                                            • memory/2080-247-0x0000000000C90000-0x0000000000CE8000-memory.dmp

                                                              Filesize

                                                              352KB