Analysis

  • max time kernel
    560s
  • max time network
    563s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 15:28

General

  • Target

    096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe

  • Size

    499KB

  • MD5

    1004596e635c155c0b073d3d76349985

  • SHA1

    fba141902dfc4a7331b9f9748e6f36b7dcb623f7

  • SHA256

    096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f

  • SHA512

    5c7afcc7bed629659ed0c02313e88255f0c2d58400c73d5aa1f860a64ffac77936e299e4be54ca59174f820d103fcc6c39e066ef1a1bc81bbbd40cd49f8d4568

  • SSDEEP

    12288:zmo7A0sLeXZnI5HLW+RxS4ch1SH5a5wUeCiCisG3sV9oFN:L7AhOI5Ha+xch1/eCpiv3U9Q

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\#DECRYPT_MY_FILES#.html

Ransom Note
<html> <title>S A T U R N</title> <center> <body> <h1>S A T U R N</h1> <h4>Your documents, photos, databases, and other important files have been encrypted!</h4> <br /> To Decrypt your files follow these instructions: <br /> <div> <h4>1. Download and Install Tor Browser from <a href=https://www.torproject.org/>https://www.torproject.org/</a></h4> <br /> <h4>2. Run the browser</h4> <br /> <h4>3. In the Tor Browser, open website:</h3> <div style="background-color: #d9d9d9; margin-left: 20px; margin-right: 20px; padding-bottom: 8px; padding-left: 8px; padding-right: 8px; padding-top: 8px;"> </a><b>http://su34pwhpcafeiztt.onion</b><br/> </div> <h4>4. Follow the instructions at this website</h4> </div> </body> </center> </html> <style> html { background-color: white; font-family: Helvetica, sans-serif; } div { background-color: #f2f2f2; width: 80: %; padding: 25px; margin: 25px; overflow:hidden; } </style>

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Renames multiple (101) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe
    "C:\Users\Admin\AppData\Local\Temp\096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Looks for VirtualBox Guest Additions in registry
    • Checks BIOS information in registry
    • Checks computer location settings
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic.exe shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5036
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\#DECRYPT_MY_FILES#.txt
      2⤵
        PID:2340
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\#DECRYPT_MY_FILES#.vbs"
        2⤵
          PID:1448
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\#DECRYPT_MY_FILES#.html
          2⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4984
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd4e3446f8,0x7ffd4e344708,0x7ffd4e344718
            3⤵
              PID:4100
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
              3⤵
                PID:844
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1604
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
                3⤵
                  PID:592
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                  3⤵
                    PID:4028
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                    3⤵
                      PID:1856
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:8
                      3⤵
                        PID:2132
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1476
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                        3⤵
                          PID:4280
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                          3⤵
                            PID:4548
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                            3⤵
                              PID:4856
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                              3⤵
                                PID:2724
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,13829419100054789655,1704984424474751066,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:2
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2072
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe"
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1712
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 1.1.1.1 -n 1 -w 3000
                                3⤵
                                • Runs ping.exe
                                PID:2064
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2560
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2036
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4292
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x51c 0x510
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5076

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml.tmpg

                                Filesize

                                752B

                                MD5

                                1e0bf3eef5abd88de9da49d66ae551fc

                                SHA1

                                8462b89cc2d62a5915c9813dfc2baaa09bdb9156

                                SHA256

                                ecb8e8a00dd2a6fb3eceeef07a5247221f77807726ad7f623968efdf89346866

                                SHA512

                                4f79d29c568abc426dadbf71c32df6f67e49d0a50fd2e90ebdc9beea8917ecd12f40c47291c9de6ae5ed3808ba9c193143efe884fc4d0a36a2596227527bfde5

                              • C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.tmpO

                                Filesize

                                126KB

                                MD5

                                450828a3cd6756844ede6b95ad664b1e

                                SHA1

                                53ff59915c704b432ff3b6585ba6ace53455cc49

                                SHA256

                                bb83133dc8fa6e6e213ec9dee3a63f3b864629a7af92c28b215d987412443ae0

                                SHA512

                                e07b4e98b2ffc720089d099d572c4d3c6b7ecc7ab20f570eebb1183de9bafd7a388775248ea6eaca130a9fd32c4f565f4937d2663b4d0a6edd546222c56915ee

                              • C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.tmp5

                                Filesize

                                28KB

                                MD5

                                c225dc6c3e13edd17da41384a0460b92

                                SHA1

                                5dc9fe274d99c86e852497335bb582b9c108cfaa

                                SHA256

                                321749fa43ccc7e81ba0ae4b6111aa25a4e32a1ec7a91dd0704e795c6df894a7

                                SHA512

                                4558d3208a66e2b2ed8d24b0f8a84c3e08e223fa69a751cb9f3e02b4b667da5f53243e85ff93c38304388fd087aadf8e3f93ec309127c8e1cc494c47fe2d7cdd

                              • C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml.tmpE

                                Filesize

                                1KB

                                MD5

                                ea979c83f008345cf5afc3046b359b6f

                                SHA1

                                ec1dfce9935620b4d1f3dda59113e61d9f544c44

                                SHA256

                                005d2c47bfe8e16b171298f36174c040bfa83af07c7546c8c12359a3fc51f9fa

                                SHA512

                                78973f22e47c10b1d19f515329d93a4c83dc1667ad92fa8ca5af8384e72c3afe5be1697899f7cf7ff74f9be745d711602d3289b493e9428864b1f91effbdbf02

                              • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk.tmp3

                                Filesize

                                181KB

                                MD5

                                4fcc88b186e9098b4b2428e36424916d

                                SHA1

                                9b8a91dcb6e4a144951a2636c1867eadc2bc289b

                                SHA256

                                dd5526c69f91f643c04e58114df76208cfca2faad8568119a2d6bc5a9ef352b3

                                SHA512

                                d06d2316e6f2bce280472ce27feb8ba8663aae9be13f8a59b6c0a06abce06d9b4fef4764d51f7b15f5426d485f8f54d68efdeab203721b5207315e116bc84686

                              • C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk.tmpw

                                Filesize

                                125KB

                                MD5

                                4e457b6262da5affcf60ff6e414c7adc

                                SHA1

                                3b7385e05c89afbde3ae00ad669ae9108172e7cc

                                SHA256

                                193e1ccf50f2c60da9642288254da1eb766ade5add0483f6f5f68063d7dd67f6

                                SHA512

                                d96571aea87a3c5904ddcd87132d5236731c291532e81aba0c0fd069fc967f9883872eb5c0a1c2884be8faf384bcd2edd34c81daf234202ea115d6e5370b07ca

                              • C:\ProgramData\Microsoft\Diagnosis\parse.dat.saturn

                                Filesize

                                128B

                                MD5

                                446b14c2faa166c5222585e8afb5056d

                                SHA1

                                b199a622b7bf2bf99cc0b2d93d1b34f882830a20

                                SHA256

                                f71e9a16a5ddc18909d8f2418f44bd758654f3c84bfb10a5b88afba318185bf3

                                SHA512

                                b74943540750429a00ec28bb7d1cf70f38cbe328caec594d3376de136567741a5e4b6ca0399e8f196252c0da52d709f203d2246aa335940cdd4ecf186251494d

                              • C:\ProgramData\Microsoft\User Account Pictures\user.bmp.tmpC

                                Filesize

                                588KB

                                MD5

                                a26d26cb7f43001b85027ac7ac3f5234

                                SHA1

                                befde55638a9a5bd6d23d3da3464ed6d08e3d41b

                                SHA256

                                324a058256c001e11eccf39b638396448bc521c72f8707b7c8f470ea15902d69

                                SHA512

                                163fb2a4a3d7c5637ac14aeab3bc5f6503b9719e9772d8b835a1680b81b9e6e7026ee890f04516b21e1271275d31b9924917fbe51430f16ab8c08c35fb91d4c0

                              • C:\ProgramData\Microsoft\User Account Pictures\user.png.tmpN

                                Filesize

                                6KB

                                MD5

                                a890391db2854eec6c1ea98d73bfb089

                                SHA1

                                fad0fb2f20fedf097f6521ff86ad7f11d7a23a20

                                SHA256

                                dcaaf2e1dad858146b599b31505d0df31cd80d66a2e6adffc4562a36079d50fa

                                SHA512

                                d8d650b99a8f2a17217c4d2e010dd46ef9842b241a7e54083dee315aef933f6b3831618bcee4c9df57e0ff51e5e372a315cbb1c3fa45d3e76aa72a0394f4039b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                54f1b76300ce15e44e5cc1a3947f5ca9

                                SHA1

                                c978bfaa6ec6dae05464c6426eaa6cb3c3e2f3b7

                                SHA256

                                43dec5d87b7ee892a3d99cb61f772ba403882ac0772423f36034e84244c1ca24

                                SHA512

                                ac26e5676c675be329eb62b5d5a36a0e6014ab8a6366684b0fc2a59ae5f061f596f462b82eb4e9f135d2235a0cbd4af96680d234eecc873a8397fd81507d277a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                c00b0d6e0f836dfa596c6df9d3b2f8f2

                                SHA1

                                69ad27d9b4502630728f98917f67307e9dd12a30

                                SHA256

                                578481cd359c669455e24983b13723c25584f58925b47283cb580019ef3142b1

                                SHA512

                                0e098ab5f5772fec17880e228a0dccbbaa06dc1af14e0fd827f361599c61899fe07d612a7f7b049ff6661d27fdc495566dd20fc28ceed022b87c212bf00be5da

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                d21ff756e5a74a720538c4a821a0209e

                                SHA1

                                6bec8c4c6da70603d3556acccc32acf4092c838a

                                SHA256

                                ec548c27fbcd1c5005bc4d15dd3c40890e311989e03c13a926fdced48ab27d0b

                                SHA512

                                e30664278b89a8c52e3fd6decaf02d54ebff3573026a6f86cba0e3d3f6e17d08a19dd0fda052df03ed8fdd3dc3b38b0b469d340ddb018b65cca6115d73b705a5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                547505590bfba27e7018baeef52459e8

                                SHA1

                                ed3949935323a1e8015bf85b34b6df7570c22bcd

                                SHA256

                                fc7911859231bd415340bb534aae4ef177896928c60358e2c526087b12bbb8c0

                                SHA512

                                fdefc818c7f8dda5ee1b54431539ccd96970ff9867d37ae102190a587494bb20682fb62799c7bb171033f7bbb8f00d42a9344f49d879726ceb26b7855578d5c0

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                24c1cd96fbdf4e073364a456f2307d15

                                SHA1

                                1255f9683ca67a1667184d12c0b539e9617e6241

                                SHA256

                                13008f1fe2c2451c3d7c7518f08ec8b7b3225c5a5171596bcc9fca1f3916b6fe

                                SHA512

                                c58f7fb9e9bda798346ad9207d2d19ca22c9e6572b864a07343529ac6de1709daa01382fa96b8ca34da26be5c0fe7b726891219202843b00396aa2b4167eb8cd

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5tto8fzn.Admin\#DECRYPT_MY_FILES#.txt

                                Filesize

                                407B

                                MD5

                                f3d19c544c10a8337a7d9f7aef079a43

                                SHA1

                                252612bbdbdbe790853fe560ce5ce8e1df5fcdc5

                                SHA256

                                b660c9236f4d6d9b62eb04b40599e852f979dd3dbfd1d03e545a287fe8e5d32b

                                SHA512

                                c5cd69e7134f6d587d0823f6e7f9e5ba6affd75f5398fcea96e299dfb57996234ba87abe4632b2de807a4b79bbafd1b1132ae55b18a815eb8c4112b48942fb1b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\#DECRYPT_MY_FILES#.html

                                Filesize

                                1019B

                                MD5

                                0308e379057a9cbb70da2ab1d4fd5b6a

                                SHA1

                                4d57a1fbd77666b8fafb2e8877c68580030bb28a

                                SHA256

                                d78768bd7f9aed423e88d603cf63aea117fb331e9103b8d65c1c1e59457f9404

                                SHA512

                                67b8efe700959ac1898fe9ab45a38a6cb7e803fc4ccaccc3ff6d2e8ceb6ebcf6021aaea7916a91aa38a212b86cd2480b4d191c0825eca106dd44980862e6cae7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85t3rifc.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite.tmpW

                                Filesize

                                48KB

                                MD5

                                1f31e4767b099404601b184734e58b1c

                                SHA1

                                682caeeeb307a40134d997a55942c55858a353d7

                                SHA256

                                cfd5c05fd849636aeec9b59b9f79e2fc9d67a11596678defae4530becf321f61

                                SHA512

                                67a0a967b964ef86d536081b50729e8b865e123a7015fa0e3bf58df9d2219621cf14b740b5ec147a6b6facbf4f96b8813cc3f7e92b74a51a8b40a1f0e5b5ded1

                              • C:\Users\Admin\Desktop\#DECRYPT_MY_FILES#.vbs

                                Filesize

                                185B

                                MD5

                                23e0e8c821b40253c04d561a6d06e253

                                SHA1

                                5df1808c8485ad1d90f1431adfa2694dbb1ed693

                                SHA256

                                54905816b33af2b53b2e127e0a7db664d126700b3fdd360894b9d924544f639a

                                SHA512

                                87a57f1615db68d57381b1a8602c92e57e3a8bf447ed842f410e50efd13a7f7ba44998b00d5e54238f09cad24ffe59c3aa788c1390364c465c761f3da6a688e8

                              • memory/3372-0-0x0000000000400000-0x0000000000480000-memory.dmp

                                Filesize

                                512KB