Analysis

  • max time kernel
    480s
  • max time network
    481s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 22:26

General

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (595) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xdc,0x104,0x108,0xe8,0x10c,0x7ffd99603cb8,0x7ffd99603cc8,0x7ffd99603cd8
      2⤵
        PID:4184
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
        2⤵
          PID:1716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2356
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
          2⤵
            PID:1040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
            2⤵
              PID:1976
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
              2⤵
                PID:1168
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:572
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                2⤵
                  PID:2468
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                  2⤵
                    PID:1680
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                    2⤵
                      PID:4032
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                      2⤵
                        PID:1408
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:956
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                        2⤵
                          PID:4936
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7156 /prefetch:1
                          2⤵
                            PID:4500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                            2⤵
                              PID:2884
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                              2⤵
                                PID:2144
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                2⤵
                                  PID:4848
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                                  2⤵
                                    PID:4892
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                    2⤵
                                      PID:1392
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6884 /prefetch:8
                                      2⤵
                                        PID:2196
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4940 /prefetch:8
                                        2⤵
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4988
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                        2⤵
                                          PID:4488
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6100 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3684
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                                          2⤵
                                            PID:2816
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                                            2⤵
                                              PID:1868
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1332 /prefetch:1
                                              2⤵
                                                PID:408
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:8
                                                2⤵
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2312
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13371852507178415668,15699465500229477957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                                2⤵
                                                  PID:1900
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3796
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4936
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:2016
                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe
                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe"
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1128
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Drops file in Windows directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3748
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c schtasks /Delete /F /TN rhaegal
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2928
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Delete /F /TN rhaegal
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2224
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1992177610 && exit"
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1640
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1992177610 && exit"
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:476
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:49:00
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2228
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:49:00
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4088
                                                        • C:\Windows\4483.tmp
                                                          "C:\Windows\4483.tmp" \\.\pipe\{84735F2B-2DC8-4092-9DEC-4903348DFDFB}
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2432
                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe
                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\BadRabbit.exe"
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • System Location Discovery: System Language Discovery
                                                      PID:72
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Drops file in Windows directory
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3640
                                                    • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe
                                                      "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CoronaVirus.exe"
                                                      1⤵
                                                      • Drops startup file
                                                      • Adds Run key to start application
                                                      • Drops desktop.ini file(s)
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1564
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\system32\cmd.exe"
                                                        2⤵
                                                          PID:3312
                                                          • C:\Windows\system32\mode.com
                                                            mode con cp select=1251
                                                            3⤵
                                                              PID:2308
                                                            • C:\Windows\system32\vssadmin.exe
                                                              vssadmin delete shadows /all /quiet
                                                              3⤵
                                                              • Interacts with shadow copies
                                                              PID:11328
                                                          • C:\Windows\system32\cmd.exe
                                                            "C:\Windows\system32\cmd.exe"
                                                            2⤵
                                                              PID:10492
                                                              • C:\Windows\system32\mode.com
                                                                mode con cp select=1251
                                                                3⤵
                                                                  PID:6916
                                                                • C:\Windows\system32\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  3⤵
                                                                  • Interacts with shadow copies
                                                                  PID:5664
                                                              • C:\Windows\System32\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                2⤵
                                                                  PID:10104
                                                                • C:\Windows\System32\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                  2⤵
                                                                    PID:10144
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:18176

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\7-Zip\7z.dll.id-C0ED60E8.[[email protected]].ncov

                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  9b1523a45ad592b5bc16753360622da7

                                                                  SHA1

                                                                  7a8a94dac6d3ca6271be82ea3a9f02a4d94bdf1b

                                                                  SHA256

                                                                  331c8a3569890205a4ccca5874fe9f8dc79099349fdc64276a5bbe83f8be7d91

                                                                  SHA512

                                                                  43ec7af8ed27be7969893ee655d7e7675305a8b3d37caae2ee63685143a96df9db305e32afa6de25bc23e1a71415a79cec7bf404163192a025c22cc939d564b9

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  0487ced0fdfd8d7a8e717211fcd7d709

                                                                  SHA1

                                                                  598605311b8ef24b0a2ba2ccfedeecabe7fec901

                                                                  SHA256

                                                                  76693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571

                                                                  SHA512

                                                                  16e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  5578283903c07cc737a43625e2cbb093

                                                                  SHA1

                                                                  f438ad2bef7125e928fcde43082a20457f5df159

                                                                  SHA256

                                                                  7268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2

                                                                  SHA512

                                                                  3b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                  Filesize

                                                                  62KB

                                                                  MD5

                                                                  c3c0eb5e044497577bec91b5970f6d30

                                                                  SHA1

                                                                  d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                  SHA256

                                                                  eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                  SHA512

                                                                  83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  00d4cc262b70dd3d386111ff78fb0812

                                                                  SHA1

                                                                  628d4dcee1e82d04ab3969c29e256cef10101407

                                                                  SHA256

                                                                  956916ddd6bb5ebde0f5df3605a524d1624ea335cdc6bd5bf26681d3a5ac5239

                                                                  SHA512

                                                                  12f3cf77c4ee58eb00b08ced394d35e35237da4bc9ca62b1408c6dca4350068aa94d3a0e98132aa0e6cbcbdb7dee9c2b9c5399ba7c4780442200ad37a4c2b1a6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                  Filesize

                                                                  67KB

                                                                  MD5

                                                                  a074f116c725add93a8a828fbdbbd56c

                                                                  SHA1

                                                                  88ca00a085140baeae0fd3072635afe3f841d88f

                                                                  SHA256

                                                                  4cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6

                                                                  SHA512

                                                                  43ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  76a3f1e9a452564e0f8dce6c0ee111e8

                                                                  SHA1

                                                                  11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                  SHA256

                                                                  381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                  SHA512

                                                                  a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                  Filesize

                                                                  63KB

                                                                  MD5

                                                                  710d7637cc7e21b62fd3efe6aba1fd27

                                                                  SHA1

                                                                  8645d6b137064c7b38e10c736724e17787db6cf3

                                                                  SHA256

                                                                  c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                  SHA512

                                                                  19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                  Filesize

                                                                  88KB

                                                                  MD5

                                                                  b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                  SHA1

                                                                  386ba241790252df01a6a028b3238de2f995a559

                                                                  SHA256

                                                                  b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                  SHA512

                                                                  546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  3f06d90f781a40e2014b2b3a97c48b41

                                                                  SHA1

                                                                  660682729eda776fef2b49c1e4be9860a032bed2

                                                                  SHA256

                                                                  c051c48247b58ba107b7ded31e6a3913c8e0c890e547047080132f4ad81545e2

                                                                  SHA512

                                                                  ebaca5aa11d984601460b0def00e974411397a00efa251b221145eab261a8180c8e35347693e1ec3a1528b8dc206259593f21fc1618fa79840f588286c7e6224

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  2aae546f423dae717510c4bb4a919c18

                                                                  SHA1

                                                                  f0c67925906984a2ef32fe4b874c53b5be6432f5

                                                                  SHA256

                                                                  db4e1ca902aa1596ef34b2c389e0149ecdfb3078dec8ff548579e676f774d16e

                                                                  SHA512

                                                                  56d27cc68bec1d7496f643f5d493d7a50c3607f44800fd02e3d933d42832e5f3f62fe98875b7912b5fd8ea7d8cf1be758a5dd295e4e110baf8ef5efca8179946

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  f2a39cee0de8d06ccba9afd428f48d0e

                                                                  SHA1

                                                                  48a615e7fc80b42106205cbe02a1307db915b8de

                                                                  SHA256

                                                                  9b6be1ba44bfb2ebbe979445e5138e761fb67b1fd93f3339c644bdee6b151aab

                                                                  SHA512

                                                                  842b22650338ad00a0fb22f495c9010a3eed12b31907a5b2c400e5ea60ef57cff5927cb99c595587d8709c25cd4af7dfdbde689564735c91adccee03f45f3000

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  43f7879db4f90a2aa26f8c21fe0a0c04

                                                                  SHA1

                                                                  9526e72700604938459affe7dd70584d34dd9751

                                                                  SHA256

                                                                  b9dc15cc753d976cbecd42798ccaa7f3ba09f8489d2b0997493bad63977f6bde

                                                                  SHA512

                                                                  df41bb4aee04d3956ef359f8330a58ab195bc3c64ba8b0f4e5e84b4063bd10f597d64192e7616282b461b3958408006e55ede5d19788dd1735ec9737a55dd450

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  cce1434db4173adc775b2741a2a4d784

                                                                  SHA1

                                                                  a5b6842d44f584a926c7dba2d638907c39b8ff3f

                                                                  SHA256

                                                                  9f698c127580453bd873af24cd767c0fe573219aa9bb7e0dfcaf13164178d8ab

                                                                  SHA512

                                                                  4b578528d35db7c6caf7747c531b7ebd61788e5bbee79f97b2974e0bcef1257183c0b2a2ba920a9baca6a94793a28159df1fdd11fc92dde1235c7fb86d8bbf1f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  bd5cd7747eeb631051053cbbecc7917e

                                                                  SHA1

                                                                  602cba6c6225dac89c6a963fb3bcfd5e7309d85a

                                                                  SHA256

                                                                  dffb5f5cac334f9f33cdef7f7d6baa0b42a1760a23e7986241b38d73a03fc989

                                                                  SHA512

                                                                  b80f28641c426b363ad74bbbaaa4c5217c2a0af729757865da02b9a33ed3e2177e1a225f05e395b6852d59be1e20cb6ab975831340dbfdef130aa4c02fb11903

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  573B

                                                                  MD5

                                                                  a6d346f58cbec0a6e4015327b25f1537

                                                                  SHA1

                                                                  750056e65a8b1c20b1a6051f5adcdf35821a6ac1

                                                                  SHA256

                                                                  1a715b1b5b62ef83ca8c62a18eddb3b5b6b738be2c654ab7a38cf22fdc8bea56

                                                                  SHA512

                                                                  74e563217a28cd6427739731f51ba2e35ee060c8ae6959d458d06a0416e17ffc6a49f8d0bbcb8d17cef144a45c36eb9f3b92305389ab0cfc5043f530d9f28d89

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ad1133fdf523585af4c4e280d64b069e

                                                                  SHA1

                                                                  db4cb23bc04b74d8ebab56e25ba1bc3f8e08f5c6

                                                                  SHA256

                                                                  5fc9ce7cedef68aa93a8e0e96b18d4a2aa5d04bda2f512bd1cb623aedf7ea6a2

                                                                  SHA512

                                                                  2bada5b7b9eb37750b92f9432d504a7f7b7a7f66556731f183f2f089023503569a58158febd5078044ff673a91f8c98e6b73da191ad09a2d89bd5e7902e8d7ff

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  6a3892113e216f77dd132fa0cefc44a3

                                                                  SHA1

                                                                  07815fb3f3986ba81a9f82d3b5197f5d53f6ae71

                                                                  SHA256

                                                                  8bd60b1528f8df14510bbdd2b046a1ebc9cb2d0fa05cfbe6b580eb3b4ab99340

                                                                  SHA512

                                                                  e9061f6fa5d71fb4603a0cf127a1b7620a713c6db1750c6a1c2d594dcf8263db7e849be6ab86a131e73dc1e4512ec6adeba955de1b91aed7f82cc2b5c6b4f069

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  48bcfacfa6cbba478a4a6219fc444d0a

                                                                  SHA1

                                                                  3e27dd380987d04175ca343a3781ec189b4822a5

                                                                  SHA256

                                                                  fb13ebc3c82b0fa34a0e96822cc6fad28d8bf061df3387c53c9d0ad2bd17cceb

                                                                  SHA512

                                                                  ed2cb2b9bb98b6b44a45a5d46022b92dd4e27aaff81fa11a4e0962e8174372fe649df6a60a7d8272c0343c5bfedef724758fd00ce0eb5daa5daddcac64df89b1

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  07bfac30bf778e49b274f6e4f0c63ca8

                                                                  SHA1

                                                                  b08ae5ef1385d95078fd979615c2b4f10e315330

                                                                  SHA256

                                                                  acee791e787e2bd235c229412a2be5db1ac854deab2431673d9f0ced9bdde28a

                                                                  SHA512

                                                                  9794aacf96a97a5318669a0e1a7ec2809dbb9cd54e9186a0ec7ad1354ad9c4f56eaaa16db376edb03f539966f56249e2aa69276a586d3c284a3595596d2ef910

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  e7772ad2e6f33b3eb773bb7595f73587

                                                                  SHA1

                                                                  b13ae6073e1de0b72c901826e5c421418722add4

                                                                  SHA256

                                                                  eb281e4137b3cd552c87a5fc69251ee1aaccc2785c9c187d37452414d36de9f5

                                                                  SHA512

                                                                  7565dbb934dc851308ecf921785c47a13e50e174781929beb1b66059dde7109e17f1adf27ff6b7e3d891692a10b9cbe9df8c69dcb29f6bb174f2d7fd790f3816

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  3c1791e32f3a24f0ae6f8db5acb95094

                                                                  SHA1

                                                                  f60de284aa2aa85a58688a8c45461aa640361aee

                                                                  SHA256

                                                                  0bfb98b2bbf4ff1668597040d7e951ffc3d9e413bc218917fb75e5c9c458a879

                                                                  SHA512

                                                                  1ed92ddbc7cb8746cf1f481da32f92e852bf8bf7db97d0d693e9c53767e78e43ad071c401e05f432d81987cf0e54ce401a6c8ad6ae53818154b424310673514b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  7bb211596a3dae48df286d6de13c7874

                                                                  SHA1

                                                                  b08d1054b04d6729266baecf6bdfb48dcb2db921

                                                                  SHA256

                                                                  86d653e8b179a893510aa7e77b892308839ba1f8e7f6697d784dde4e57f66ca7

                                                                  SHA512

                                                                  ae8f6f10650fd259b44b6fdb5f641b9252a2336494d68141750a3d83787e8c8ec01b51f75f77241045d61dd147de6e1bb9f1337dc4c8fa6ead017be1c9b6fb7d

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  6b21b527b9be6a23e02338c99c182de2

                                                                  SHA1

                                                                  cdf92c69b8bc17805e059c90349a5ca22bc72412

                                                                  SHA256

                                                                  72930833b023f480c2e2d89c5f2f7e75b45734091e6dbd2a522e5df370afd959

                                                                  SHA512

                                                                  a9480a1534f5124b3e3a67db78d31ec70157a8b7028736bcdcabe818719861a98919de9d32ad58ff8d57afdab3b6b8ea24afc9d2c6298adefb3068b19d1ee1f1

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  2adee4119f167f526f928d817e90a714

                                                                  SHA1

                                                                  268f0f12b07b46a009aface3ea079457a4e4ea98

                                                                  SHA256

                                                                  bdecdfc6067831a0a898856f0568b460a37f57d8fec92dc90128a613f7799f8b

                                                                  SHA512

                                                                  0548ca789f85cc65c146b4e0aa0611db89043b0978b1dcd4cda23abd18898aea4d57b7be34c3ca27ab7cd96507cae4fe30589851ae14efa65d9dffe82f72595c

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58176b.TMP

                                                                  Filesize

                                                                  874B

                                                                  MD5

                                                                  02800f7b90fe48f4278819b7246efd59

                                                                  SHA1

                                                                  66dce25d27eb3fc66401a88b939072c00e8d5910

                                                                  SHA256

                                                                  af7fa7f4345f5c70bbd5056a4089ae9ed995f5ffdb4af7f12940746fe3de4e6c

                                                                  SHA512

                                                                  2c2897671060be208aafcf29720c2d481e65c714c0744fa1851e8db69efbeaefd2b4ca328220626c9b6f4bdcaca52d7713c7f84be414f9643ff78e23f7e123d9

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  46295cac801e5d4857d09837238a6394

                                                                  SHA1

                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                  SHA256

                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                  SHA512

                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  206702161f94c5cd39fadd03f4014d98

                                                                  SHA1

                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                  SHA256

                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                  SHA512

                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  9a8e0fb6cf4941534771c38bb54a76be

                                                                  SHA1

                                                                  92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                  SHA256

                                                                  9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                  SHA512

                                                                  12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  d926f072b41774f50da6b28384e0fed1

                                                                  SHA1

                                                                  237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                  SHA256

                                                                  4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                  SHA512

                                                                  a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  582c9febfa985a30059d0b76939c41d4

                                                                  SHA1

                                                                  2a6238e8dce74f8cfb1e7b03472a5d19bc4017c2

                                                                  SHA256

                                                                  4d1cf10f25a86b8c8dbe1de36ee731036909a2e074001cb3561348b23d202d50

                                                                  SHA512

                                                                  91cd98eb6cf26a7c0f80d0e01d48a00e12aee52a063e5b565c0721fb13c8668c60254413a42d30c53c0574a0aaf0615da52d530935ae207c04bef167ea7ad38c

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  4835e72887568fe626495610e7da9c76

                                                                  SHA1

                                                                  9115e2a75178cc90083e630c116665cf3747cc85

                                                                  SHA256

                                                                  3b11dab3edc9409e37e2ead29c9372d8a3fc2a77be83e3df0bf8e4d1b5abebc8

                                                                  SHA512

                                                                  fca3bbb52e1231a96e1dc4d610f4550ea57ea617e6171175faa37525db75a997f743f1b67ef4b987004d08bb08c6fc7dfa763f887eca2b4256f4ec930d5182b8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  05deea93cee7873f9e69efa59ff97257

                                                                  SHA1

                                                                  ce6122a0e783a25d889ee12fe60e1167c9cb9aba

                                                                  SHA256

                                                                  b87fe0c2061f47c9fd5769b501e6d86885160a9af76659d3ecd3880c3167c3a4

                                                                  SHA512

                                                                  e677986c3d698369aad0f7b9cc2fea73b016dbb548e7ace851d6ab77b9c6ec483c71b12df7e15c4a9b3623a9e3dd17ae69afc70b2bd4ebc362838c89536b11eb

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  41291306f3c8389381ee919c02aed1a2

                                                                  SHA1

                                                                  05f920e892cc5673d6f304fcee2cbeef93a083f0

                                                                  SHA256

                                                                  baa680e8fc62c212e875660c86df0fac8b138e90f01d4ad1d366394feef9560c

                                                                  SHA512

                                                                  5e12d42d397db46738f6e2dcac85bdaa7097fac435039e668fcc8c642bb2b92c8bfe86ddb6f4e3ceeac4644a329490f53b8e6d2cf99e3102538f8fe62c63ce2b

                                                                • C:\Users\Admin\Downloads\The-MALWARE-Repo-master.zip:Zone.Identifier

                                                                  Filesize

                                                                  26B

                                                                  MD5

                                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                  SHA1

                                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                  SHA256

                                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                  SHA512

                                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                • C:\Windows\4483.tmp

                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  347ac3b6b791054de3e5720a7144a977

                                                                  SHA1

                                                                  413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                  SHA256

                                                                  301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                  SHA512

                                                                  9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                • C:\Windows\infpub.dat

                                                                  Filesize

                                                                  401KB

                                                                  MD5

                                                                  1d724f95c61f1055f0d02c2154bbccd3

                                                                  SHA1

                                                                  79116fe99f2b421c52ef64097f0f39b815b20907

                                                                  SHA256

                                                                  579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                  SHA512

                                                                  f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                • C:\Windows\infpub.dat

                                                                  Filesize

                                                                  401KB

                                                                  MD5

                                                                  c29d6253d89ee9c0c872dd377a7a8454

                                                                  SHA1

                                                                  46be3800684f6b208e0a8c7b120ef8614c22c4b0

                                                                  SHA256

                                                                  03f4198a279ea4c36a62cd271d3b2d796547013548666006fbef45e20bb920cb

                                                                  SHA512

                                                                  50141de5e0a827688251161353932b677c85e0d6e6831293c9a0044543e541fe8bd4e62fa403abc06df9d220fd843aa58ff9cc37abf46be3e06ae14905c24a5e

                                                                • \??\pipe\LOCAL\crashpad_2152_PDKSGMBKRIBZAZUO

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/1564-6879-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/1564-1009-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/1564-1012-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3640-1007-0x0000000000B80000-0x0000000000BE8000-memory.dmp

                                                                  Filesize

                                                                  416KB

                                                                • memory/3640-999-0x0000000000B80000-0x0000000000BE8000-memory.dmp

                                                                  Filesize

                                                                  416KB

                                                                • memory/3748-964-0x0000000003120000-0x0000000003188000-memory.dmp

                                                                  Filesize

                                                                  416KB

                                                                • memory/3748-961-0x0000000003120000-0x0000000003188000-memory.dmp

                                                                  Filesize

                                                                  416KB

                                                                • memory/3748-953-0x0000000003120000-0x0000000003188000-memory.dmp

                                                                  Filesize

                                                                  416KB