Analysis

  • max time kernel
    507s
  • max time network
    503s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-05-2024 06:13

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/PCToaster.exe

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Possible privilege escalation attempt 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/PCToaster.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95b673cb8,0x7ff95b673cc8,0x7ff95b673cd8
      2⤵
        PID:1120
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:2
        2⤵
          PID:5044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1240
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:8
          2⤵
            PID:2208
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
            2⤵
              PID:1712
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
              2⤵
                PID:3972
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                2⤵
                  PID:3388
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:1
                  2⤵
                    PID:680
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                    2⤵
                      PID:704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                      2⤵
                        PID:1436
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2512
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2676 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1592
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                        2⤵
                          PID:1732
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6148 /prefetch:8
                          2⤵
                            PID:4900
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 /prefetch:8
                            2⤵
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3772
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3040
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3988
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:3004
                              • C:\Users\Admin\Downloads\PCToaster.exe
                                "C:\Users\Admin\Downloads\PCToaster.exe"
                                1⤵
                                • Executes dropped EXE
                                PID:3204
                                • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                  "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster.exe"
                                  2⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4112
                                  • C:\Windows\system32\icacls.exe
                                    C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                    3⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:2360
                                  • C:\Windows\SYSTEM32\attrib.exe
                                    attrib +h C:\Users\Admin\Downloads\scr.txt
                                    3⤵
                                    • Views/modifies file attributes
                                    PID:3924
                                  • C:\Windows\SYSTEM32\diskpart.exe
                                    diskpart /s C:\Users\Admin\Downloads\scr.txt
                                    3⤵
                                      PID:1084
                                    • C:\Windows\SYSTEM32\takeown.exe
                                      takeown /f V:\Boot /r
                                      3⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Enumerates connected drives
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:956
                                    • C:\Windows\SYSTEM32\takeown.exe
                                      takeown /f V:\Recovery /r
                                      3⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Enumerates connected drives
                                      PID:1572
                                    • C:\Windows\SYSTEM32\taskkill.exe
                                      taskkill /im lsass.exe /f
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:644
                                    • C:\Windows\SYSTEM32\mountvol.exe
                                      mountvol A: /d
                                      3⤵
                                      • Enumerates connected drives
                                      PID:4844
                                    • C:\Windows\SYSTEM32\mountvol.exe
                                      mountvol B: /d
                                      3⤵
                                      • Enumerates connected drives
                                      PID:3948
                                    • C:\Windows\SYSTEM32\mountvol.exe
                                      mountvol D: /d
                                      3⤵
                                        PID:5064
                                      • C:\Windows\SYSTEM32\mountvol.exe
                                        mountvol E: /d
                                        3⤵
                                        • Enumerates connected drives
                                        PID:3020
                                      • C:\Windows\SYSTEM32\mountvol.exe
                                        mountvol F: /d
                                        3⤵
                                          PID:1756
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol G: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:392
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol H: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:1316
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol I: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:4684
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol J: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:2192
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol K: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:4984
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol L: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:4940
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol M: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:1532
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol N: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:1456
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol O: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:3876
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol P: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:3604
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol Q: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:3436
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol R: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:1620
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol S: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:1604
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol T: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:688
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol U: /d
                                          3⤵
                                          • Enumerates connected drives
                                          PID:4896
                                        • C:\Windows\SYSTEM32\mountvol.exe
                                          mountvol V: /d
                                          3⤵
                                            PID:4652
                                          • C:\Windows\SYSTEM32\mountvol.exe
                                            mountvol W: /d
                                            3⤵
                                            • Enumerates connected drives
                                            PID:3256
                                          • C:\Windows\SYSTEM32\mountvol.exe
                                            mountvol X: /d
                                            3⤵
                                            • Enumerates connected drives
                                            PID:2184
                                          • C:\Windows\SYSTEM32\mountvol.exe
                                            mountvol Y: /d
                                            3⤵
                                            • Enumerates connected drives
                                            PID:1088
                                          • C:\Windows\SYSTEM32\mountvol.exe
                                            mountvol Z: /d
                                            3⤵
                                            • Enumerates connected drives
                                            PID:4832
                                          • C:\Windows\SYSTEM32\mountvol.exe
                                            mountvol C: /d
                                            3⤵
                                              PID:3216
                                        • C:\Windows\System32\vdsldr.exe
                                          C:\Windows\System32\vdsldr.exe -Embedding
                                          1⤵
                                            PID:3716
                                          • C:\Windows\System32\vds.exe
                                            C:\Windows\System32\vds.exe
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            PID:3748
                                          • C:\Windows\System32\PickerHost.exe
                                            C:\Windows\System32\PickerHost.exe -Embedding
                                            1⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2304

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                            Filesize

                                            46B

                                            MD5

                                            1fbb41aa16007a6ca4e66f3233598ebb

                                            SHA1

                                            034325be944bcfcc2cd645e09d6009f40b0b3bd6

                                            SHA256

                                            b0f659250e68db932eb707a8b08a1de5533d8670b5fc83cdf23a192917174aeb

                                            SHA512

                                            ec2d646ac787ec622fe4dc86070d813f7e98259928da46eadf1b484f1492d37c72b9b449be40c3d4999e3b1821b9cef4db4581ced5519f36363f2dc239f3486e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            390187670cb1e0eb022f4f7735263e82

                                            SHA1

                                            ea1401ccf6bf54e688a0dc9e6946eae7353b26f1

                                            SHA256

                                            3e6c56356d6509a3fd4b2403555be55e251f4a962379b29735c1203e57230947

                                            SHA512

                                            602f64d74096d4fb7a23b23374603246d42b17cc854835e3b2f4d464997b73f289a3b40eb690e3ee707829d4ff886865e982f72155d96be6bc00166f44878062

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            8294f1821fd3419c0a42b389d19ecfc6

                                            SHA1

                                            cd4982751377c2904a1d3c58e801fa013ea27533

                                            SHA256

                                            92a96c9309023c8b9e1396ff41f7d9d3ff8a3687972e76b9ebd70b04e3bf223a

                                            SHA512

                                            372d369f7ad1b0e07200d3aa6b2cfce5beafa7a97f63932d4c9b3b01a0e8b7eb39881867f87ded55a9973abea973b2d2c9b6fc4892f81cec644702b9edb1566d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                            Filesize

                                            1KB

                                            MD5

                                            1519c5632a840e51a23085f0a5d42df4

                                            SHA1

                                            3d897aa360062a17786c87b004dbdada1c68b468

                                            SHA256

                                            de04929a13f98d4033c9bdf7af9b6b4cc4a5ecbfb0a7f7dc233127209319c551

                                            SHA512

                                            d976bc8fa21737b2521ec40cd479ac8780ac2ff9127e61608b283a59a026bdd061b28e5180c91b0dff485b297b976c96f6cacc0b34520edfcbcdf84f63940a03

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                            Filesize

                                            424B

                                            MD5

                                            ff95a9179eced642d04d6d69d9160c8e

                                            SHA1

                                            cb98b55ed765f0ef4a67f50497930902f5bb2bfe

                                            SHA256

                                            5cdd5041b402f9faad5b4c00ebcf68f0330da0aaa96f7f0afc18c2a86b7081dd

                                            SHA512

                                            c9f3bfce1f7a8d6cff6fab8ae966e2721e4f2d24944a7859da3433613554c4ac9c5cc37d19b56aff150a9ce2de27b78c22f83a474cebac80a397159b17d2e13a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                            Filesize

                                            579B

                                            MD5

                                            a7d1701142cca705f833d70023ef4e1e

                                            SHA1

                                            1b76853132abfcddb4fefac42bf9df5d013c9815

                                            SHA256

                                            6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                            SHA512

                                            806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            5KB

                                            MD5

                                            a1090b22ac5c59bb225700a53efc48c1

                                            SHA1

                                            a5b380aae70bbcd9f7060b3f0c7d14e0dabfd224

                                            SHA256

                                            ec92e03ac6c8f8f0825a06d52ba3c32500e9468c72c0afc7b9c732fe6636ef1a

                                            SHA512

                                            a2c9eea4d527f94a97c048cfd050c5ef382b7435a8f92de3d2840ef2fc72809ee5bd6396fd9a79558a9d6c83ae51e04080eed084965982b10f7e1853c87ee0dc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            bf6bd65b76c2b94e61870f08b388b43d

                                            SHA1

                                            562bf7951b0269b745049f43bf23195c49a915ac

                                            SHA256

                                            faaeb3e7dc400fbfe90ba5a4a470d5d5cc2a1d3da7874630082634d8f49e8526

                                            SHA512

                                            3360c3f5391562e51a21e645e66d1fed5b5baccd30721c1d4b6b870791594c5675098a18db7c930baa510c076cf3bf00b235948b11e53b1156b3522b4cb5e42e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            e64846983021e468dd9ea613d663badf

                                            SHA1

                                            10be188edf21dd08b1df6f4b1427af0bd67e1f5d

                                            SHA256

                                            93a77446224622570ae0bcbb795f2f4d8bad61eafb58f029daf4760f48d5534b

                                            SHA512

                                            b4cd51324b20d80bb99982f75ea6352e2fae26be8e981917e8719e6f60660d109a7a53c760c8493351a9f1c924428681d1bb7707c6a574a964d0b1fb00194a27

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe597edb.TMP
                                            Filesize

                                            707B

                                            MD5

                                            07918c100af905da2d45c6cb13eba217

                                            SHA1

                                            bf8720318ad920107688e0475cb96d9f4e8be87d

                                            SHA256

                                            4d933109da7db0820727245fc32092d9e3b7f821885a8f434a4caba68fd79374

                                            SHA512

                                            d80962ab8794b13888966bbd62756b0ddddb0587869dd597a8b41fa0d478d868636c6466b5c7f27ed1c078cc7ae5a6ea1a52e6fa1b2396b5cadd24a549157d79

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            11KB

                                            MD5

                                            31b29c81cf5a3045febd917a8d3bd3fe

                                            SHA1

                                            ce4bf2b536e864932e0ac09cf6f6771661b7e0bf

                                            SHA256

                                            bf95dd1ff8cbb1ada1797a40279344e6307c6721b519625dbdaa13548d2c8c74

                                            SHA512

                                            3d6b349d5e9d1fc89450c392af0a2925417f4acee5015b37facc5bf3f780b8f08ba18d4b457994475c862a3f7f77434ce282d98aa7d4f8e2f5914a4159481b36

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            12KB

                                            MD5

                                            1a9b28132deddc548ec637423f217e5a

                                            SHA1

                                            9b50a9214ae62117126f8ec3314cb21647f2704f

                                            SHA256

                                            94e73acce10468c732518f966814ffcfc93eb49661bfab884495bcc39b2fe811

                                            SHA512

                                            bbbc78e9147001001a6bbf5d4bef392a64624fa8e1343a6e6f4b97d623442c5804a4d5e3d970a76bbe319862b478c96b81368b66e2ad920174ce06de8a25f22c

                                          • C:\Users\Admin\Downloads\PCToaster.exe:Zone.Identifier
                                            Filesize

                                            214B

                                            MD5

                                            c17503dbe48b304327eeeca339397a2c

                                            SHA1

                                            0f7a00cfbb8a2b4156316df1b42bc6063121406a

                                            SHA256

                                            11ed6ddf64497ea702eb56f4774dec5c63bd49546b0302440a50e3f7efba5451

                                            SHA512

                                            1f8a181ee2c10648aa410ca1b5ebdd230d0d986a41766ccde93a4f90a287860951df8dd9004c77f1e7f6393e6a8ea961d37e2b26810b5052c4d0f0f0450d3b88

                                          • C:\Users\Admin\Downloads\Unconfirmed 841057.crdownload
                                            Filesize

                                            411KB

                                            MD5

                                            04251a49a240dbf60975ac262fc6aeb7

                                            SHA1

                                            e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0

                                            SHA256

                                            85a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3

                                            SHA512

                                            3422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2

                                          • C:\Users\Admin\Downloads\scr.txt
                                            Filesize

                                            45B

                                            MD5

                                            ad1869d6f0b2b809394605d3e73eeb74

                                            SHA1

                                            4bdedd14bfea9f891b98c4cc82c5f82a58df67f6

                                            SHA256

                                            7e9cde40095f2a877375cb30fecd4f64cf328e3ab11baed5242f73cbb94bd394

                                            SHA512

                                            8fe0f269daf94feaa246a644dbeeda52916855f1d2bfd2c6c876c7c9c80b0ceb7e42caf0b64a70bda9a64d4529b885aaa38998a515d6abbe88ad367e72324136

                                          • \??\pipe\LOCAL\crashpad_968_WNWNQQRQMYEPDSGG
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/3204-287-0x0000000000400000-0x000000000046E000-memory.dmp
                                            Filesize

                                            440KB

                                          • memory/4112-314-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-368-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-318-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-326-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-336-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-338-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-356-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-310-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-374-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-375-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-390-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-385-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-400-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-413-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4112-423-0x0000020B841D0000-0x0000020B841D1000-memory.dmp
                                            Filesize

                                            4KB