Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:30

General

  • Target

    a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe

  • Size

    1.8MB

  • MD5

    f9690a36ed94deca8bf89850e3b11e42

  • SHA1

    1c3fb3887497b5ae9e209f81e67b7d094e77a0a7

  • SHA256

    a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0

  • SHA512

    720c0d7c4680551cb4ab1fc0bf16e3d20a4e6af6747db7d20d76af55591e70da37fdb2ae761be258f7cfb0e1665c1d50de88d6edb09bf1b031697c321324afb5

  • SSDEEP

    49152:+yXE6GXtxv57edxn+xA5kntPaqP5livt8I7:9U6YxvMdl3iFW

Malware Config

Extracted

Family

redline

Botnet

frant

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe
    "C:\Users\Admin\AppData\Local\Temp\a03054b15e4fddd11bf2396780295da4431da23bddbec73b70a011da6d19a8e0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jb6FG69.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jb6FG69.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ly0eu41.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ly0eu41.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\sH5Qd72.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\sH5Qd72.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1jy46iX7.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1jy46iX7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 600
              6⤵
              • Program crash
              PID:5012
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2rR7595.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2rR7595.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:4776
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 576
                6⤵
                • Program crash
                PID:4392
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3Qs06Zq.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3Qs06Zq.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:380
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
              • Checks SCSI registry key(s)
              PID:1996
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 600
              5⤵
              • Program crash
              PID:1240
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4rl283UA.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4rl283UA.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:1720
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 600
              4⤵
              • Program crash
              PID:988
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Te0cW1.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Te0cW1.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\53AE.tmp\53AF.tmp\53B0.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Te0cW1.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4940
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb42bb46f8,0x7ffb42bb4708,0x7ffb42bb4718
                5⤵
                  PID:1644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1784,17110043710320442339,16934969088002213439,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1996 /prefetch:2
                  5⤵
                    PID:3368
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1784,17110043710320442339,16934969088002213439,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4184
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:4268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffb42bb46f8,0x7ffb42bb4708,0x7ffb42bb4718
                    5⤵
                      PID:3068
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1964 /prefetch:2
                      5⤵
                        PID:2144
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3444
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
                        5⤵
                          PID:5012
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                          5⤵
                            PID:1784
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                            5⤵
                              PID:2140
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:1
                              5⤵
                                PID:2984
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                5⤵
                                  PID:400
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3500
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                                  5⤵
                                    PID:5084
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                    5⤵
                                      PID:3816
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                      5⤵
                                        PID:5204
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                        5⤵
                                          PID:5212
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,9025027757586029434,14349114761007525913,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3108 /prefetch:2
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6136
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1300 -ip 1300
                                  1⤵
                                    PID:4608
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3560 -ip 3560
                                    1⤵
                                      PID:5032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 380 -ip 380
                                      1⤵
                                        PID:636
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4960 -ip 4960
                                        1⤵
                                          PID:4020
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4644
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4592

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              f61fa5143fe872d1d8f1e9f8dc6544f9

                                              SHA1

                                              df44bab94d7388fb38c63085ec4db80cfc5eb009

                                              SHA256

                                              284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                              SHA512

                                              971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              87f7abeb82600e1e640b843ad50fe0a1

                                              SHA1

                                              045bbada3f23fc59941bf7d0210fb160cb78ae87

                                              SHA256

                                              b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                              SHA512

                                              ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              1KB

                                              MD5

                                              c94da871637587a718914ae83cdde7a3

                                              SHA1

                                              3e7885ca9348ff84dc2653a9c571672f7126fe87

                                              SHA256

                                              2873d6a0613ac4ca0671717ce2b11931073d15b48384f363fcd796a61bdd8e29

                                              SHA512

                                              450180fee346bcb9cdb810a353e2b19f1c442e7eb226a004029d8551ca9bba868cea11a303afc5791b00ca7faaf758d1c1fd5c9738523fa9e01a3d8359dbd6dc

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              1KB

                                              MD5

                                              764264a63935c8485b748b9d0585a0e6

                                              SHA1

                                              7e5da7f462d714ba15c7f3ca0b1ad182b3b555b4

                                              SHA256

                                              807df437d50b322ec72d7970057ad8e3fed15403411d365feb0ea7ab2f1163d7

                                              SHA512

                                              ba09289e4b6f0058d352fe82664ce00b96bc5fe430a583209e81276b41d55e5751baf708153a0a6583a5d39123d0b395177f95c889b7750c35e7e0197a8e6fc0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              1KB

                                              MD5

                                              0cf1725f97df65ae563228481d328d48

                                              SHA1

                                              6401ce23b388854ee14f46c79ad200bbae666e1d

                                              SHA256

                                              777a3503198e6b229519a84264b2f8c8e95719cbbbdcc870452f19148ef04ae8

                                              SHA512

                                              01646990f6c336ffc9df449fc13400e67a762ec6357f37c18709360a9d68ecb7b17665029f1c6fd23c76813e146b3278bd4c828dff403feac8050e1854bebdce

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              b744c232d0cdc926e36695e3a7ec38bc

                                              SHA1

                                              38ab48fceb7bce08bd5200ed4d17297911637926

                                              SHA256

                                              8641a7304438a230284e030afe57a054be115b195ad51613da58602bdaa9d5ef

                                              SHA512

                                              eeac109fc84b69b3979613eba80683519dfc7c1f43f6c3934687331aaf1e78ef4cc5770c9d13e449679a7d919b124e82e3e1fd0a1857f277bd0fd59067b23436

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              7KB

                                              MD5

                                              0b61295f16aeaf66488b1cdc49140d0e

                                              SHA1

                                              6521015f6f3e616479a599424e068a7c5f845867

                                              SHA256

                                              1c071ad0e9c4c48aaa6b27d365a02311bab03c4787d9e5305f78588ccfdecf4c

                                              SHA512

                                              c3b46561aed3a71b3bb8c8b62c7dbf94f4a8d8a13aa3eb71c6ff0a52aa473ec515ad5f929c4ed3ef048ec829e99a6b8746d565906f67940954f8ac9932ec2ed6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              b035d3d5799bd26659b24c1b9acc82d3

                                              SHA1

                                              a9564d344256dcdfdbaa91f4baa119a888f59020

                                              SHA256

                                              6d26675fb7eecdc12e19be6e5f369b22876f561589231f923ef6732d130d465e

                                              SHA512

                                              be033c79732fc1f92df843d82e46859f84ed55b07ad9982abe54ea39db0550ca60b05545e901b2dcdd5eb850b276ea88dc028f394ece22091bc89886a85f248e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              630da30545afa26cd4288966268a0c3e

                                              SHA1

                                              4370a6fd6b4604eef9fff8c3283b4e61c93f7452

                                              SHA256

                                              67a04d30e3419cf707316503b9ecd2b1ce2f7e14a17ff0bae8c654a095c1ad14

                                              SHA512

                                              19e3039a669d65b7a4b1016036576f3a96f333830d61cbe9aca755b5f13d731c93025425f9f24e5c57097f1572316397f1164bd03035eeebefa29f2a99835e3c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              49bf90674d7fe304d1e79983150bc686

                                              SHA1

                                              0deb3084dccb6e7232ae9251fd242d05de33791e

                                              SHA256

                                              b265a6efaa816d2074ab7d4c7940943538cbd165794f98849f7c82b4be970330

                                              SHA512

                                              97b6cb06dfe72696ad4beac69ba57194f64384ddbb1af4331028f8d8fe26d05503f8306dc9f043d705385fb23f1ddc50c2604dfb9baba21c1c203f715404ac6e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ab34.TMP

                                              Filesize

                                              872B

                                              MD5

                                              d7fe6785ee938d057493b816b2cf3259

                                              SHA1

                                              bfeddd09428c73f440c340dd80621b26cf3e4c23

                                              SHA256

                                              b69d5ddd2a81858a6a7eb196cb20b2197501e4a0bdd6d4852da9701341b5117f

                                              SHA512

                                              0cbd80b86a421837f3d0ddf3c58e4962db2532d16e2721f6ec74a334d62bdd6cd0186e22561678aafc2cf01cb225d2057ff8e7d64bb92b00a0d27203bb3a5714

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              bdc039d80610d84e0ffdd19d0da17ff3

                                              SHA1

                                              1d787b736b6b4d1398b815a27910a58cca6fa275

                                              SHA256

                                              678606981433b893442ab81556ad29bdc1b99f55371dbc7b71f95ba2b07a283f

                                              SHA512

                                              f988dcb09873b2e3313728e04bbf2ed250c60dd27e6ec800739d0416d7ff2ba2e63047c452d5b1040911232c7aa88324d546e8d428d9e46959e3e788a31d3a90

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              8KB

                                              MD5

                                              3c9fb5d5efd47f9c51f3385480c86fbc

                                              SHA1

                                              7952a923e30622cf0b3f5130afc294b63f9a4438

                                              SHA256

                                              9e20537156b9d3751983877b4592ea0585bfc1ef9e81cd38c1fa9c967fd77354

                                              SHA512

                                              b177e7a66626a0a4ed4c7ea776c97a3d0d4c135daaba5c5431aba987659eceb8393af4d004863c4bf7d7dafb83956f8cb70b8d325171434746de714ee97f7296

                                            • C:\Users\Admin\AppData\Local\Temp\53AE.tmp\53AF.tmp\53B0.bat

                                              Filesize

                                              90B

                                              MD5

                                              5a115a88ca30a9f57fdbb545490c2043

                                              SHA1

                                              67e90f37fc4c1ada2745052c612818588a5595f4

                                              SHA256

                                              52c4113e7f308faa933ae6e8ff5d1b955ba62d1edac0eb7c972caa26e1ae4e2d

                                              SHA512

                                              17c399dad7b7343d5b16156e4d83de78ff5755d12add358bd2987ed4216dd13d24cfec9ecdb92d9d6723bb1d20d8874c0bad969dbec69eed95beb7a2817eb4fe

                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5Te0cW1.exe

                                              Filesize

                                              100KB

                                              MD5

                                              9ef0d538cf92dac7b8fde8deb1140657

                                              SHA1

                                              0af7821dd09e33922baf8990ae72c3ade257b453

                                              SHA256

                                              1b73fbb4bae81d0cb5ac272a66197584326fa9fe884d922f5b5332029160f45b

                                              SHA512

                                              c4ccca78aacd0eb5965310ad7283f96c17db029419e9ec6c8112d1c1f57ac35e1d3514086c4a489eafeb7b650e25259a9ba16e5d5af5cce4add9ea79e2552ad5

                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jb6FG69.exe

                                              Filesize

                                              1.7MB

                                              MD5

                                              812926535990235e78d2878ae6ceb575

                                              SHA1

                                              2308c806c0da7ae600df0fbc731f66f219a568a6

                                              SHA256

                                              f5afa2e8b0cb060bb73050dd1985d7ca0f5409cd3ce52b126b950128edb179db

                                              SHA512

                                              cf29e4826d44b3103057ac3637eafaf2f338bbe56ff9d257bc35846df1aad03b8f0f58ffd257aee8803c28cadb2a242e8980745b07ce64212a14f3febc1f6728

                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4rl283UA.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              bd4c09da2dce65e4c7a8cd2e75929f0c

                                              SHA1

                                              9894724ab335d36825e2a82e8afde4d88957d1a1

                                              SHA256

                                              03694b01a938af4fac8371c8da9e10a996e2861315b3458124a734d99d439ee1

                                              SHA512

                                              fb3d6162c9ed32596b2c77d0e49cc3840ae42c051ed3b294ad855e17398e13858c58a007d31faa0752d4c133eeea508951246a0c3882cb601cf2e5dc6c0b9639

                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Ly0eu41.exe

                                              Filesize

                                              1.2MB

                                              MD5

                                              8ba08204d4769dafcb804ebf245a56bc

                                              SHA1

                                              178a9ab5b7e1587f7663ab6f94eea19386c7a93e

                                              SHA256

                                              2e0ad2a95396e81fa5d50f4c5df187cb7218cc3e921fa036d0b448ccfef9c991

                                              SHA512

                                              ff4b226664f9d98b77055298be356f42aa8799cce6928328f568869c50c71d9800b31678bfba4044f9b665c63d6e5b3d2e7b156824a31b8d72bba2b602e51ee3

                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3Qs06Zq.exe

                                              Filesize

                                              1.6MB

                                              MD5

                                              ff8898103e3f56bd98ea187c3e410f7e

                                              SHA1

                                              241f4ab391752cc93ac1d0ee62c19d8a0d76d186

                                              SHA256

                                              7fd1f7c9dcca2b1c74468f4542ddd21269a8459fbd465b378a0d5212222a856c

                                              SHA512

                                              de04da4aa99b8b7cdef67c29221cbc59ae486f47e7f571ce1320e55036e51a2ddf3bfd9c921a4971ffea6c5fb848b26a129285c0ea861c1da7e2468463cbbbe2

                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\sH5Qd72.exe

                                              Filesize

                                              732KB

                                              MD5

                                              f42f73fd6e34594a1b9bc6036aa87976

                                              SHA1

                                              e2871780a0565a3a98940052c192eb3e0e0d87dc

                                              SHA256

                                              1e41671dbc220b4456c50149574c694bee8807b38ab4782becf78f824a9cff38

                                              SHA512

                                              c296768a23295b9ce8c198e5f16712bab9e7245e34c2c9c29fdc0c196875347d0ce26801627c9db9eb06e539c8f76cd69deb2d80979889daba4644ffe57ed822

                                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1jy46iX7.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              821d080f37c043c08ef5a54ee3b4d2a1

                                              SHA1

                                              3d97662eabfbaa4bb6ad22262d35f09ccf23aed8

                                              SHA256

                                              9cb9d942b4f8fe4cd9c8b930820d5ffed3dbbaa45a4aac2e51ab4ccf8f921fbf

                                              SHA512

                                              e7baf0825f96cf0a75959d58d894354e0e5c7a67929dd4befb4999e04649cfc963ce17ed4ca4748137bd13e83e560e187e5986ef071aa1b95e3b6be75e89f2c7

                                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2rR7595.exe

                                              Filesize

                                              1.7MB

                                              MD5

                                              e96490b1f06cc4526370defeec1685c1

                                              SHA1

                                              84023cf91edfca29c240c40a365387c95ea06f8d

                                              SHA256

                                              e82845185f0f24658b8de022f322c9fd74881e3f1dc13049d7f969dbc455a7dc

                                              SHA512

                                              3e7568b9f9e3a845b7f2befe7c9bb45c28b91b8950ddbc41e166ff7d1613958f8535acf3c5999fd487dbbb2af24ce8d32f943592d05832da5fc947d5d62215e2

                                            • memory/1720-86-0x0000000007B40000-0x0000000007C4A000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1720-85-0x0000000008930000-0x0000000008F48000-memory.dmp

                                              Filesize

                                              6.1MB

                                            • memory/1720-89-0x0000000007AD0000-0x0000000007B1C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/1720-87-0x0000000007A30000-0x0000000007A42000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1720-88-0x0000000007A90000-0x0000000007ACC000-memory.dmp

                                              Filesize

                                              240KB

                                            • memory/1720-79-0x0000000004D10000-0x0000000004D1A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1720-77-0x0000000000400000-0x000000000043E000-memory.dmp

                                              Filesize

                                              248KB

                                            • memory/1720-78-0x0000000007850000-0x00000000078E2000-memory.dmp

                                              Filesize

                                              584KB

                                            • memory/1996-73-0x0000000000400000-0x0000000000409000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4776-67-0x0000000000400000-0x0000000000428000-memory.dmp

                                              Filesize

                                              160KB

                                            • memory/4776-66-0x0000000000400000-0x0000000000428000-memory.dmp

                                              Filesize

                                              160KB

                                            • memory/4776-69-0x0000000000400000-0x0000000000428000-memory.dmp

                                              Filesize

                                              160KB

                                            • memory/4952-36-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-38-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-40-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-42-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-44-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-46-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-48-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-50-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-52-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-54-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-56-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-58-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-60-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-62-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-35-0x0000000002A80000-0x0000000002A96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4952-34-0x0000000002A80000-0x0000000002A9C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/4952-33-0x0000000005600000-0x0000000005BA4000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/4952-32-0x00000000029F0000-0x0000000002A0E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/4952-31-0x0000000000400000-0x0000000000432000-memory.dmp

                                              Filesize

                                              200KB

                                            • memory/4952-29-0x0000000000400000-0x0000000000432000-memory.dmp

                                              Filesize

                                              200KB

                                            • memory/4952-28-0x0000000000400000-0x0000000000432000-memory.dmp

                                              Filesize

                                              200KB