Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/05/2024, 18:49

General

  • Target

    https://gofile.io/d/l92V5E

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 3 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/l92V5E
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5c0e46f8,0x7ffa5c0e4708,0x7ffa5c0e4718
      2⤵
        PID:4856
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:4088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3252
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
          2⤵
            PID:1712
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
            2⤵
              PID:3568
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
              2⤵
                PID:5032
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                2⤵
                  PID:4660
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                  2⤵
                    PID:1532
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:8
                    2⤵
                      PID:4316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2944
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                      2⤵
                        PID:2316
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                        2⤵
                          PID:2540
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5464 /prefetch:8
                          2⤵
                            PID:1736
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                            2⤵
                              PID:2784
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                              2⤵
                                PID:1816
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4840 /prefetch:8
                                2⤵
                                  PID:1552
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:696
                                • C:\Users\Admin\Downloads\Setup.exe
                                  "C:\Users\Admin\Downloads\Setup.exe"
                                  2⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • NTFS ADS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4852
                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                    "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                    3⤵
                                    • Checks computer location settings
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Drops desktop.ini file(s)
                                    • Sets desktop wallpaper using registry
                                    • Modifies registry class
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2540
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                      4⤵
                                        PID:5012
                                        • C:\Windows\system32\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          5⤵
                                          • Interacts with shadow copies
                                          PID:3908
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          5⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1732
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                        4⤵
                                          PID:2080
                                          • C:\Windows\system32\bcdedit.exe
                                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                            5⤵
                                            • Modifies boot configuration data using bcdedit
                                            PID:3020
                                          • C:\Windows\system32\bcdedit.exe
                                            bcdedit /set {default} recoveryenabled no
                                            5⤵
                                            • Modifies boot configuration data using bcdedit
                                            PID:4108
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                          4⤵
                                            PID:4244
                                            • C:\Windows\system32\wbadmin.exe
                                              wbadmin delete catalog -quiet
                                              5⤵
                                              • Deletes backup catalog
                                              PID:4872
                                          • C:\Windows\system32\NOTEPAD.EXE
                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
                                            4⤵
                                            • Opens file in notepad (likely ransom note)
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5180
                                      • C:\Users\Admin\Downloads\Setup.exe
                                        "C:\Users\Admin\Downloads\Setup.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3980
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                        2⤵
                                          PID:5724
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                          2⤵
                                            PID:1676
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                            2⤵
                                              PID:5308
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                                              2⤵
                                                PID:5332
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,7426223762673753835,873116340386276366,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5508 /prefetch:2
                                                2⤵
                                                  PID:6136
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:1384
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:3372
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3492
                                                  • C:\Windows\system32\wbengine.exe
                                                    "C:\Windows\system32\wbengine.exe"
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:268
                                                  • C:\Windows\System32\vdsldr.exe
                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                    1⤵
                                                      PID:4316
                                                    • C:\Windows\System32\vds.exe
                                                      C:\Windows\System32\vds.exe
                                                      1⤵
                                                      • Checks SCSI registry key(s)
                                                      PID:1060
                                                    • C:\Windows\System32\rundll32.exe
                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                      1⤵
                                                        PID:5292
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5388
                                                      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                                                        1⤵
                                                          PID:5544
                                                          • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
                                                            "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding
                                                            2⤵
                                                              PID:2876
                                                            • C:\Windows\SysWOW64\unregmp2.exe
                                                              "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                              2⤵
                                                                PID:5596
                                                                • C:\Windows\system32\unregmp2.exe
                                                                  "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                  3⤵
                                                                  • Enumerates connected drives
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5624
                                                            • C:\Windows\system32\OpenWith.exe
                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5992

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Setup.exe.log

                                                              Filesize

                                                              226B

                                                              MD5

                                                              28d7fcc2b910da5e67ebb99451a5f598

                                                              SHA1

                                                              a5bf77a53eda1208f4f37d09d82da0b9915a6747

                                                              SHA256

                                                              2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                                                              SHA512

                                                              2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              ce4c898f8fc7601e2fbc252fdadb5115

                                                              SHA1

                                                              01bf06badc5da353e539c7c07527d30dccc55a91

                                                              SHA256

                                                              bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                                              SHA512

                                                              80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              4158365912175436289496136e7912c2

                                                              SHA1

                                                              813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                                              SHA256

                                                              354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                                              SHA512

                                                              74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              312B

                                                              MD5

                                                              956e557044398c619bd6bf3e5f6922fe

                                                              SHA1

                                                              a2e30ef09e06c7a19086bdbd8b616cb6021345bc

                                                              SHA256

                                                              805adea320152709acafa44c5ebc8e3491a0f4063f8b2611ad0a880c9b4eaca5

                                                              SHA512

                                                              eaaaa04c0ac9cf19d32fd7cb349352754ba04e116af551e940f31f14668b58514eb59f3dad5f083930cb297c7ff7b9ccd8fb2cef211ff1a25408dd690e64d650

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                              Filesize

                                                              438B

                                                              MD5

                                                              f4e7c5fc97f1cfb7c130e5a7eef24db1

                                                              SHA1

                                                              4eb8020b40a033fdff2177d25585bdef61e7716c

                                                              SHA256

                                                              97d032876097c8223790fa521df0d909bc460ccbd9bbabb01e48461d65d8fa05

                                                              SHA512

                                                              d96fd303c2df7dcbe9576f8ecb7b5541d15b6b33582f3501b5c8db6be80c694aff510be4a0b4dcf1a4afec553005d98f1fc86c581c663eb4c3fa2b747e674b9c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              317B

                                                              MD5

                                                              f7882637afc8b3a8573ee92354ac52fd

                                                              SHA1

                                                              57f51eab9658e1b2125ceb9f2542b238638210ca

                                                              SHA256

                                                              f283cbe13d4f8e24cbcab3dd49e62a50d45ca40080cccdb55d2b7e0ec2d90ae9

                                                              SHA512

                                                              25dc3f0569e9e4e01d11b8362e068f19590b4f81dfec23c89beba2edca96436a150d31f4c747622ff9484939ad98bb2e7a0b3553fe7388f49b0d3fb24c4a6baa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              03409858fac1b2d8edbf72948183c119

                                                              SHA1

                                                              f6b29163d431aba306f6b80942eeee79b5909b85

                                                              SHA256

                                                              9e04530584f4e892ef54fd602c47d3ae030296901bdeef65d280a8956bbc2b5c

                                                              SHA512

                                                              89a0431b1c268d7f10ca1a98f18c7b29e46819985d78e79ad2e896213b5ac0d4781f0d396d64ada5b4cdd4b455a0f20492f8b3df2ca7f623a12a703f2cd22c4a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              7fe7a6898e87da391587aa80a075496d

                                                              SHA1

                                                              28601d2d174be0c943bcd246f947fcf54265069b

                                                              SHA256

                                                              ded89b74e84eb1ed17d1403ffc15900b1fbf1e95c63775ba9d4dfeb8684a478e

                                                              SHA512

                                                              4d7e0aa7b9c87fdffe9479bc9bc0747a1264e6bd92b6ef7edaea83fa79684271e80351e4cbd6014596b593ae410c4489b467af5195fd69bdded79577a309f166

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              0723017b6cb35b35af4308be41b0ccee

                                                              SHA1

                                                              f4e11549c245c41066a8fd7585db394066b58d1a

                                                              SHA256

                                                              bc017ea88f30479981b401f47adf76babb0486fff0994c52c81c9bcd5353855a

                                                              SHA512

                                                              eb598df4d2263b67a3af87a8f5556af625da03973ff69a8044e753662abf3a2fc93e365913f8746420a4e97840da465a6d3254275dde8a24adb97eb7638b1102

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\000003.log

                                                              Filesize

                                                              325B

                                                              MD5

                                                              bb1f842d4aad2aebac89105a31a543c2

                                                              SHA1

                                                              78d4150a67fb0c0e6c9ac6424bfa0d85877d1c73

                                                              SHA256

                                                              ac80a53c523ee49d0b4ebcaadbcf9a200b0a40fdf4daf6693a31dd5c32c88c17

                                                              SHA512

                                                              605a55c2714c60634b78cc03e3de4831835631739483b97e2e428b688d849e4f158a1e0c1ae4e39ece129ec9c5a8f5c29822fb6a5a86a5e6964f5cb1c25592f2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                              Filesize

                                                              100B

                                                              MD5

                                                              a4c174620d78c35551c0556ba6f0fbcd

                                                              SHA1

                                                              4e4bf45834edea8853fb4601ee6902ba4459a337

                                                              SHA256

                                                              2c1917f117266860e030559bdab3a72025cda1ef6a6bfebb9344d6449543e1a5

                                                              SHA512

                                                              839cf0f6663a1420e5c9665280971bc4808002480b6225adf3c15d16ae4e1bca387fbc98719db8f1635064c2c928656084c1273a78ab4b5fb3d61d29f6cb214b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              206702161f94c5cd39fadd03f4014d98

                                                              SHA1

                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                              SHA256

                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                              SHA512

                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                              Filesize

                                                              16KB

                                                              MD5

                                                              9e02552124890dc7e040ce55841d75a4

                                                              SHA1

                                                              f4179e9e3c00378fa4ad61c94527602c70aa0ad9

                                                              SHA256

                                                              7b6e4ce73ddd8b5e7a7c4a94374ac2815d0048a5296879d7659a92ee0b425c77

                                                              SHA512

                                                              3e10237b1bff73f3bb031f108b8de18f1b3c3396d63dfee8eb2401ce650392b9417143a9ef5234831d8386fc12e232b583dd45eada3f2828b3a0a818123dd5cd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              0278bae4f19cddd712d7ca4ae26b2a3c

                                                              SHA1

                                                              972856937eb51b2fd91dd9d1f4ce8d3b940972eb

                                                              SHA256

                                                              70c5a5aa20652f61cead685804ba022a2f4b29160b0f1f9516c3c6a39afcd9cf

                                                              SHA512

                                                              479258eca3d39da3c8e9ae1f0f7a4237e7187b85ed068702f8f0051d360abdb89ba7578df341fdd375e9afbd18f22564b81a410792aba8c4b41d47e5ba8b005b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                              Filesize

                                                              560B

                                                              MD5

                                                              159d343f7a76caf8d92db5e9f3d748e5

                                                              SHA1

                                                              6b42d4257d31078bd92b8e22bea515e79a3e3589

                                                              SHA256

                                                              b06394ea51febf8fc4bd58bc3e14f9078b034e1e2fb97ea24400e63c5776031f

                                                              SHA512

                                                              380d9f6c8f2857c15c7622859c2b3c2e13258a41bf902f55efcccc1b1e774c6e3bb49a51022d111835706023000ba850fc22ba3eab604b619e770e7cf609d16f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              3a247560856aca6547be9d6c047dae53

                                                              SHA1

                                                              3879e1bd232f0f2e9e5e16e0f860716a8edaac55

                                                              SHA256

                                                              d36255838c79eee2a2f236dc085eac99b8a7d780b0a05d9f617c50016bdd373b

                                                              SHA512

                                                              2e0c972c4be52917ab393565458e3207daf9764731a34122c2fff76ec73e3f91483acd3f2ae61c6b9fdddeb9fd2d1dfb12275bd48c28815d260d1db9c2554132

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              96edfddf0a7d2fc79a6f7a97b2f5a675

                                                              SHA1

                                                              971437da3f14ad5b93c691ad10dcc8d368c7cba3

                                                              SHA256

                                                              5864a5363ffc26f3bec7e3637ed6c660d4b2decd3d6d2ca8643ca2ce698a699e

                                                              SHA512

                                                              6a2fd7e359de766d11c0aa3a8124f5f2112aa6c85b53d45f5392ad8cd206914445c1dd11eaab917fe8bdf371e25014c56c8d836bba38d995c69e0d52535feb9d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                              Filesize

                                                              64KB

                                                              MD5

                                                              987a07b978cfe12e4ce45e513ef86619

                                                              SHA1

                                                              22eec9a9b2e83ad33bedc59e3205f86590b7d40c

                                                              SHA256

                                                              f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

                                                              SHA512

                                                              39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                              Filesize

                                                              9KB

                                                              MD5

                                                              7050d5ae8acfbe560fa11073fef8185d

                                                              SHA1

                                                              5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                              SHA256

                                                              cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                              SHA512

                                                              a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                            • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              09dc27ef15413a8ddb2862c6ad1a082c

                                                              SHA1

                                                              a7be09fd3d69e2dabebc8f687bd7a85540bf7345

                                                              SHA256

                                                              491fa09c5055e183575427d65369d1af5de74c7de4c60db61a0a36000ede5c90

                                                              SHA512

                                                              ec41da4eb819655b240224011f062f47cfd4844c806001b3acd2b94ddf453133aa1aa79ed90aea77deac03f12e0732a33de4c4fe20984a6286bd96548372bd45

                                                            • C:\Users\Admin\AppData\Local\read_it.txt

                                                              Filesize

                                                              116B

                                                              MD5

                                                              85942ca1821dfac9d64adca84461059f

                                                              SHA1

                                                              31e9e3ce4c8e7c98fbf1b9c21f39acbd10f3f97b

                                                              SHA256

                                                              87111568d9479895745eb68c74560fcd34c3bd23a323cdfd7752de56d199f89b

                                                              SHA512

                                                              bda85d600cd400787ffa2d318082fd3e2bc04d481e547be58f876a7a0acd315adb8caee644a9fc62065eaa8e02fb572281d0ee4090f9774feca34617f7a68dac

                                                            • C:\Users\Admin\AppData\Roaming\DismountStart.m4a

                                                              Filesize

                                                              1B

                                                              MD5

                                                              d1457b72c3fb323a2671125aef3eab5d

                                                              SHA1

                                                              5bab61eb53176449e25c2c82f172b82cb13ffb9d

                                                              SHA256

                                                              8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

                                                              SHA512

                                                              ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

                                                            • C:\Users\Admin\Downloads\Unconfirmed 790968.crdownload

                                                              Filesize

                                                              380KB

                                                              MD5

                                                              cc9c60662e12b42d88383e6e236e4729

                                                              SHA1

                                                              7cad93e0632e41b81d8536e62fb266b95e87622d

                                                              SHA256

                                                              1547b390e048913ff51a6780311d8804aaf30812d58b11c7d8ab2a7da3eb0b9f

                                                              SHA512

                                                              a258161e6cb159f5493c68aaaa55ba0f66783baaeb8685c8d69707f9374bf4da276cfafeec7b0c301d993a554212bb1e2028911349892f09ca7d285e51f33398

                                                            • memory/4852-162-0x0000000000090000-0x00000000000F4000-memory.dmp

                                                              Filesize

                                                              400KB