Resubmissions

25-05-2024 15:30

240525-sxq6eshe65 8

Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 15:30

General

  • Target

    https://ufile.io/pk7dnmlo

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Detects Pyinstaller 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ufile.io/pk7dnmlo
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb8a9846f8,0x7ffb8a984708,0x7ffb8a984718
      2⤵
        PID:4396
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
        2⤵
          PID:1192
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3200
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
          2⤵
            PID:3664
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:1532
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:1404
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5264 /prefetch:8
                2⤵
                  PID:4140
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5276 /prefetch:8
                  2⤵
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4084
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                  2⤵
                    PID:4192
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4644
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                    2⤵
                      PID:5008
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                      2⤵
                        PID:1116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                        2⤵
                          PID:2936
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                          2⤵
                            PID:1328
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                            2⤵
                              PID:5316
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                              2⤵
                                PID:5468
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                2⤵
                                  PID:2532
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3292 /prefetch:8
                                  2⤵
                                    PID:2920
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6620 /prefetch:8
                                    2⤵
                                      PID:5640
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5136
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,7440476370163148456,4828452154534586269,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3472 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3164
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:3156
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:3228
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:688
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Flexxy_PTool.txt
                                          1⤵
                                          • Opens file in notepad (likely ransom note)
                                          PID:5052

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          c9c4c494f8fba32d95ba2125f00586a3

                                          SHA1

                                          8a600205528aef7953144f1cf6f7a5115e3611de

                                          SHA256

                                          a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                          SHA512

                                          9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          4dc6fc5e708279a3310fe55d9c44743d

                                          SHA1

                                          a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                          SHA256

                                          a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                          SHA512

                                          5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                          Filesize

                                          206KB

                                          MD5

                                          f998b8f6765b4c57936ada0bb2eb4a5a

                                          SHA1

                                          13fb29dc0968838653b8414a125c124023c001df

                                          SHA256

                                          374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                          SHA512

                                          d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          456B

                                          MD5

                                          16b2db163fce2ba89154c84f81d35756

                                          SHA1

                                          ace5de4a412595a32a9f0e4d9906a7e8ce50fb9d

                                          SHA256

                                          7b3e98124195653ca8247ad53734007e76dc46eab152afe7ef8aaf1efb8fc432

                                          SHA512

                                          8981272bb0041f6326cea920da2242a12e395ab7c716ec52bd3aa2b87ed87b04ad51c1a505bd6358ea6bb9c297503caf71419ca4ca818278e90cc6c83d6898f2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          456B

                                          MD5

                                          5277685fa963bdb61df53e396fae39b0

                                          SHA1

                                          68447f40aa6e6064c507eebc7a2ba9e36d917af4

                                          SHA256

                                          3ef105a901e86e851df70560d81061b7d122b1f6df2b2180e6f0c0d93a104e76

                                          SHA512

                                          d7321feb51d77de8848a2493cdca40e561ed50956216649b8a15f24676537e136cbdcbbd81ae4504142bc9beb6e31dd3058d78c3b41bb70048108a0e51b12f28

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          3ae434b9d89ce4992618fdb96eaeb38f

                                          SHA1

                                          dba21c2f5f34d9fee51d436940035f4d834cbdcf

                                          SHA256

                                          b618cdc4e239be11dc4f3d496652b88fe2a9d2a4f90eeb42bea581b65cbf5610

                                          SHA512

                                          7f04a496628e33b8e11c1fa124e15cf70bbdfb79ee1f4903046f75f3a3e23ccc1c8f0cfa26a611b4678b3bdd449d8e8742af69b17afba3821e5ff40d52fb6237

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          177ecbe8d995721bbd591bb2be94bb30

                                          SHA1

                                          528ab9ce04566eedfdcca20ad94963a64d389ed3

                                          SHA256

                                          865cd3c6f1b0c5858b9033d6ae9558ea411164220b72bdeb27a8d08d4f731d36

                                          SHA512

                                          6528c4f653ed73a98562e057693c8cc4a44d5b447ed1ce34bf2aa804ad3af2ae715d5dbdda08ba9bf737604570d558898c77be92fa998482d7aa01e6db1feaa0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          af18516b98d6983e56c1a46a26e7a78c

                                          SHA1

                                          00b4e0ae77ce06ca236ec6144ea241e7e5d470e1

                                          SHA256

                                          e513f250c970cbf16c49e7fb3c36776267b0e1ce57715f506712e193e791ed26

                                          SHA512

                                          5534f722f015be3109e87f958fa7138952fa7a023785c99fac22a83a13fb4657185085c83e66a7992eb06fa6e9939c23958362e8f98e89f85e45d122eb6bb595

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          7KB

                                          MD5

                                          9d5d2725ef38f27b515f4c9b9bac7c42

                                          SHA1

                                          75db96a2efcbc54e0a483ac189f647fe750e4f98

                                          SHA256

                                          ae7aede7c0b05ec922b3812b5bc95fd9ef98d70a1ce7f7a8c93ba12a55d8fe09

                                          SHA512

                                          288e73140e8b8099fd5e6211de3cb47ea75ea59a417338eedc7963dcd0dd53835a7b7c20eeaeaed7592ddb8ac2c2f53f0823991ae47423542ff965417d7589d7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                          Filesize

                                          537B

                                          MD5

                                          60c901142c3808f5f5be8092cd072c6e

                                          SHA1

                                          02a709f74fbf2f1354bba6a7c52667561f5d5cf7

                                          SHA256

                                          a903259a6a237e90fb4f011340ab677aabf5df81c1572e9500f1a8561146830a

                                          SHA512

                                          ce5f0d5aba42c2a9a6a21fb0ef871ec6f10e9127b020b531569acdf7fd44a1c33e4caf10417a1081632c242610c1fae5058f1ec124bd8cec044a277040f5c8a7

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58c7ef.TMP

                                          Filesize

                                          537B

                                          MD5

                                          9ebc777643d6588c90de2ee7c411936c

                                          SHA1

                                          df42dd7d6d505e77330bb7161bc64fdff1ad1b5a

                                          SHA256

                                          3ab34b0dfe40dfaa99265dad41e940c2d0a9c032a39e52fd076bc5c071635729

                                          SHA512

                                          ca1518a592e7fb5a8f14669eece3e204e651a447af4c777c0fa9f3e0b143092d4a3660bc9cabb40b4923c8ad9ac51f0ad65430644a375bfa9b111cdf60e40a29

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          11KB

                                          MD5

                                          8906768233ca5e6ed58d4993c035ecad

                                          SHA1

                                          e5b44b1b259bfad2f39e908db25dbac49df8bc56

                                          SHA256

                                          0ce5a1a2a0fcd60db4c269c0b592de7e7b33a93517bcf1d91c5516d5163d89b6

                                          SHA512

                                          b8cb30b01aed57bb6e0dc2226a178ba7005bbf9f9ac8b61b7c9b79ae4d4e449b57157f83652418f99b9a41b05c504cd59b12d4a77b57c1c101e76ee64329b794

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          12KB

                                          MD5

                                          3d26e2496d9592f77ff0e7354910f9ef

                                          SHA1

                                          03f9e7349316367d4fc40ebf1c74e9a4c55e54fd

                                          SHA256

                                          ae6ff15527cd7e452f5d666aa5ce0b9e570e7c795f3b7be6fbd529d31608f379

                                          SHA512

                                          73af8831aa30742658ae540af42d0a6a4fdf73d3db1ebd557962ab055c71909364a54a74c8c4d67bd2b6d81c9420291342394df0927ffb932af003b8e7b77ebd

                                        • C:\Users\Admin\Downloads\Unconfirmed 685642.crdownload

                                          Filesize

                                          17.0MB

                                          MD5

                                          1b21a414863721530990675bbdf9174c

                                          SHA1

                                          612bde6d1da0f1689a6b83a5a38d8e8af9f74aea

                                          SHA256

                                          50b16777f56b4f34dc61001611587a3a9885764c24205eaf82a2a7a45ac9e9e2

                                          SHA512

                                          c448cad9e6028e99b0b4d80877f61d367bb0c943f4c44e045fd81241e57cb43dbd83390a32c5aa99cdb80657f708aba8f92a6f1a7a68e83933c9a2cf92123ba2

                                        • \??\pipe\LOCAL\crashpad_1808_OSKWWDGFVQRUSJZE

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e