Resubmissions

25-08-2024 19:51

240825-ykvkzatbjm 10

Analysis

  • max time kernel
    246s
  • max time network
    245s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-08-2024 19:51

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CoronaVirus.exe

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (565) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CoronaVirus.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8b91b3cb8,0x7ff8b91b3cc8,0x7ff8b91b3cd8
      2⤵
        PID:3172
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
        2⤵
          PID:3100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3664
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
          2⤵
            PID:1120
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
            2⤵
              PID:2844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:2744
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                2⤵
                  PID:2532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                  2⤵
                    PID:3408
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2260
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2020
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                    2⤵
                      PID:3972
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                      2⤵
                        PID:3980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                        2⤵
                          PID:2384
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                          2⤵
                            PID:804
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                            2⤵
                              PID:860
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                              2⤵
                                PID:3180
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6284 /prefetch:8
                                2⤵
                                  PID:3508
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6296 /prefetch:8
                                  2⤵
                                    PID:3556
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6496 /prefetch:1
                                    2⤵
                                      PID:4424
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3340 /prefetch:8
                                      2⤵
                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                      • NTFS ADS
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2288
                                    • C:\Users\Admin\Downloads\CoronaVirus.exe
                                      "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                      2⤵
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops desktop.ini file(s)
                                      • Drops file in System32 directory
                                      • Drops file in Program Files directory
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2968
                                      • C:\Windows\system32\cmd.exe
                                        "C:\Windows\system32\cmd.exe"
                                        3⤵
                                          PID:1876
                                          • C:\Windows\system32\mode.com
                                            mode con cp select=1251
                                            4⤵
                                              PID:1744
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              4⤵
                                              • Interacts with shadow copies
                                              PID:27760
                                          • C:\Windows\system32\cmd.exe
                                            "C:\Windows\system32\cmd.exe"
                                            3⤵
                                              PID:26848
                                              • C:\Windows\system32\mode.com
                                                mode con cp select=1251
                                                4⤵
                                                  PID:25752
                                                • C:\Windows\system32\vssadmin.exe
                                                  vssadmin delete shadows /all /quiet
                                                  4⤵
                                                  • Interacts with shadow copies
                                                  PID:25464
                                              • C:\Windows\System32\mshta.exe
                                                "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                3⤵
                                                  PID:25816
                                                • C:\Windows\System32\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                  3⤵
                                                    PID:26024
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,11274653090283717440,9446652233099062184,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4740 /prefetch:2
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:18948
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:616
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:2144
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:17636
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:11064
                                                    • C:\Windows\system32\werfault.exe
                                                      werfault.exe /h /shared Global\02f180eb8cef4dad88997d30ba122ebf /t 26056 /p 26024
                                                      1⤵
                                                        PID:13516
                                                      • C:\Windows\system32\werfault.exe
                                                        werfault.exe /h /shared Global\216d2357143947698646d87114e5c56d /t 25848 /p 25816
                                                        1⤵
                                                          PID:10808
                                                        • C:\Windows\system32\OpenWith.exe
                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                          1⤵
                                                          • Modifies registry class
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:10492
                                                        • C:\Windows\system32\OpenWith.exe
                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                          1⤵
                                                          • Modifies registry class
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:9876
                                                          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Public\Desktop\Google Chrome.lnk.id-7448CB5C.[[email protected]].ncov"
                                                            2⤵
                                                            • Enumerates connected drives
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:9996
                                                            • C:\Windows\SysWOW64\unregmp2.exe
                                                              "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:9720
                                                              • C:\Windows\system32\unregmp2.exe
                                                                "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                4⤵
                                                                • Enumerates connected drives
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:20464
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          PID:24312

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-7448CB5C.[[email protected]].ncov

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          fefd09e32627a385589d2dbb8e8d94e9

                                                          SHA1

                                                          d6aff9433d86e01b09ba3d472795e35945a8eee9

                                                          SHA256

                                                          d77c4416eabcc09ca5b1abf903daa162065eea68a0fec474ac3fbeece7a3c9b3

                                                          SHA512

                                                          bc38123d602324f17f6c321d69ac15eb982d2bd6c808c1ad188baacdeed165c5b6c58952c0435411a8111dc07413c60e23b0a1620bce90d4e9040666ad589029

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          0487ced0fdfd8d7a8e717211fcd7d709

                                                          SHA1

                                                          598605311b8ef24b0a2ba2ccfedeecabe7fec901

                                                          SHA256

                                                          76693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571

                                                          SHA512

                                                          16e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          5578283903c07cc737a43625e2cbb093

                                                          SHA1

                                                          f438ad2bef7125e928fcde43082a20457f5df159

                                                          SHA256

                                                          7268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2

                                                          SHA512

                                                          3b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          3f353aa3ac3d7ce16d1d63ccbd421f90

                                                          SHA1

                                                          2db6e7d3647b158696632f9b41b6c6c4eee53e92

                                                          SHA256

                                                          e59c230ccc4e1297ce9fbcb3377e9f8dee49cb9dd686e19125adbf189600b06c

                                                          SHA512

                                                          1d0fa301607d68840ed376dbfb8933237a5749d5a5b322827ae6aabf2b3de40b2320ca968b7b26ccd6fac72909eb58fc6fb767c95b54d1975fb521dd347b132a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          a7570dbded4fdb34e452337b9e3b3760

                                                          SHA1

                                                          7a07c210fdd5cef8c24dbd9095d320e4da3bc3b7

                                                          SHA256

                                                          648be50c0e9dcfb10db57c5f9c1da46723c4a8d290f417510e1e52564dcf3fb4

                                                          SHA512

                                                          ff9c408acf60272821c60a7358c5c3b18d69618a41deff0a4f68acbeafd3033a8a5e95cba71515e7de1f0651dbd54ac8544b2eef7b9b4c77453acef09f56e25c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          111B

                                                          MD5

                                                          285252a2f6327d41eab203dc2f402c67

                                                          SHA1

                                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                          SHA256

                                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                          SHA512

                                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          579B

                                                          MD5

                                                          bf4a864406149396007cc0c283ba23cd

                                                          SHA1

                                                          197e495304ed09d135dc8ddc1b7d6e8968a24359

                                                          SHA256

                                                          4d21dbcc512ad4e65ee043877ff14a688662b38bfcc299c1be4348b13910f3dd

                                                          SHA512

                                                          09acde749d4862b68c4e3b3aba70d48a1cca4786e3676d3b6d4ab514c6837fd862f45a1a22bc66ead7d8e3a91eb717be63b3df5cb41b6e59bdef4e1009968bcc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          f013bf917d5cf585c85ea8b5dd3c9875

                                                          SHA1

                                                          2fd26fb705c7f39ff53d1bac7068f8cf83e00d7d

                                                          SHA256

                                                          81352c4394d3010ff64a2c173ec8e764190bc1e44e67897d355e677276b7a59d

                                                          SHA512

                                                          30d1c97a2499b3bae1587c3f780757eae9aff495c01fdbd5006eb22d17db86cbc4a4561dbbd0708ed099ea294296616aa2aa6bf473759a14b3884c24a10ee5bc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          9bf29630d78a6cc1cda1ae9c7df62cce

                                                          SHA1

                                                          2cf652080ecf9faf53e67893ca33881ca5e0e557

                                                          SHA256

                                                          0a9067fd3098bf21ab74d79368b13a4a589a08927d8f6cb5ba2803bb9f1694cb

                                                          SHA512

                                                          d7a0b659ffbb29ce27108f84c879ace596e88ddb6deaa18f955bd7c0089104ad96eb288f8c6e4e9313688212a20e61902778dfc091ffe4bdfe8e60bb4d972f4d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          f793fad25b973cd300099effffbafbc7

                                                          SHA1

                                                          d3a21b1c833f45ca263d6c9ee5a7c0b4134a3bc2

                                                          SHA256

                                                          97976ac562bd0c987c5f0b8461e6c13023ce2641561933c49b3fb18b021a90ee

                                                          SHA512

                                                          9beff752fb581f1f978957d38ddded8a8c0a3c65bbfe881252008f42a96b5b204e9b076ace41b1e2e2083c2c7be0961967d8f013c06e4cac573e264e6cc35839

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          8ab5021c5630a3af333bc5c7670c59fd

                                                          SHA1

                                                          b6c9dacd83b0dccec18001685cbcdc383af809d2

                                                          SHA256

                                                          b776ed0cbab4c793340f8891039546d65d33a62a7f5390ae69708a801e9b0a42

                                                          SHA512

                                                          e55ad1b3139ef3eed8d7d5c177ae469ecfa1b9ef8bd2a738482706bbf6922cf43490aaf0a2dc9052fd592dcababde38a1fed83e7b97ad3169fc5c835819d41b7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          465be7245a887af8b31a218f23ba93b5

                                                          SHA1

                                                          6a3e237431431674e6da5d2daa395a22bf620d77

                                                          SHA256

                                                          2186e35c911b6426eba50c186c3a0e5ed8b8d25d16d1f19f439ac0605aaf7713

                                                          SHA512

                                                          4e54bfefbf42948f21b905c203d202f0ab21bfa51ca9602d2dc2a72c6e0c4a13ad19229713ee8a109ada263e71310114cfaaff008c625ff2f1c4814f06392d52

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          492178ae8fad7387c46b4a5ccbd7b23d

                                                          SHA1

                                                          de82e3c4970f6a5a29353162ea77fea9c4d24c4a

                                                          SHA256

                                                          d02d235707f8a04211a214640205c316a7db2b8ed177297cc6856ab55845aa60

                                                          SHA512

                                                          ce179eef17ad4f3235a2ebf36a35b7e5eac8db8ed89bca59b968c5e25e599eabe6236c923e4529dee8ced25d8a082eac2bc4e26d5e5036dded2f85af3f205598

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581921.TMP

                                                          Filesize

                                                          874B

                                                          MD5

                                                          3cb98cd1f2cfce2b59e8c33173342c01

                                                          SHA1

                                                          58a10a93ed424b53d7daec1b5c553a16c99e4dce

                                                          SHA256

                                                          ad9b8c210fd987ac6c550e334a5938c37ede841d2adbd78b7cf11ea4bfbc197d

                                                          SHA512

                                                          168adbb8769d5497e9388c3fe1564d26109d7717124eb9fff35539e94eccd0b456fe78e82fe8852e029ef26a4948582c4e34ca4cd27d3638e184318ab1ab28bc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          407ebf115e02c540c224f3f0b3098aa4

                                                          SHA1

                                                          361074301c6653ef092ac319e7139400f72e6e7e

                                                          SHA256

                                                          975ce7f737cd3f8ad578651137824418dc4f25df3d8260a22884b8d4c47e645b

                                                          SHA512

                                                          a3154e93ffe137873a3050a4800f89c90f00cdb4b33b739c35752007fb67bb6f2648d01b0721f47769ee90a0f7ae93d76ddded64b1625b972fd7dc9d21307039

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          1b4c91923c2d140a80fe3058dbf2aea6

                                                          SHA1

                                                          988e72eb1237c7ed8f527ff974b7f27687283316

                                                          SHA256

                                                          8316e20a85c87a2bf4e24edc7a73f8539343aa69bcf25e2d794b7626a4034e95

                                                          SHA512

                                                          671f0d0da74b974ecaf15db10a710e7d9e7d8171d5ce247cf7993758db39a1c5373d8b1348bfd4f60a45fb3d2867ef5d5afb0b8dde8d8b2dd16901a4b09e4204

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          6e6481bc35bad9f318b3a419f173df4e

                                                          SHA1

                                                          ed56149b40b6d065923d59fa406d5bf503a1affd

                                                          SHA256

                                                          ce5919afc6fa4d7b765e510764148f85a9f4d4643023ccb912ae0a4af7b303e6

                                                          SHA512

                                                          481915720e777a0cce997b5b94e2b0154d758b331d3c45c59f0bc5930698e43e474b16c11b58561eb0fdc865552ed097f449566c482d4db559e46ae98438e8bd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          a14ef7ae2596311a37327048d1755c5a

                                                          SHA1

                                                          3811176e592eac4cb80e89bbc8f33dfa2fa43bf2

                                                          SHA256

                                                          716638da4acd475311b7a584f1627f151968234e13063f27f3bb9d71dc734a4b

                                                          SHA512

                                                          96f9837d5593ee8f0cc102aefadef5fa4925c4bc9c0746c3d9be435d5b018b406cd80237fa989522e5d517e851366a5b96264d160d16182bcec83565148ff9c8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          19d78b1eae63fd95e33c36ae0cad7aa8

                                                          SHA1

                                                          52bbbd1abf5e05fd11b19462a54685e7ccfc2d4b

                                                          SHA256

                                                          50c2e86388d63a5a5a2052f9866083e8784c3eed266f9b947b4f5772e5fbcf80

                                                          SHA512

                                                          34d6dd06fc41e2a3bf026cc58e461cf12064eab6969225d118b786aaacfabaac8bd7cbc6c26ad2c985faa04f0a07a4134119d4780c9189ded6db3d0fe9b59454

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          7050d5ae8acfbe560fa11073fef8185d

                                                          SHA1

                                                          5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                          SHA256

                                                          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                          SHA512

                                                          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                        • C:\Users\Admin\Downloads\89a4a56a-925f-4914-8d40-36d1de4e67e3.tmp

                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          055d1462f66a350d9886542d4d79bc2b

                                                          SHA1

                                                          f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                          SHA256

                                                          dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                          SHA512

                                                          2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                        • C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier

                                                          Filesize

                                                          226B

                                                          MD5

                                                          f666bcd0f18fe20b4e1d2cc6ff4d457d

                                                          SHA1

                                                          c0e1a9558aef254f4d239e3119b22595abc9fefe

                                                          SHA256

                                                          a8ebf443d49c424ab052274355c5a91541e6bb504aa86dbca620d04bdd2631ff

                                                          SHA512

                                                          736a813a0d3d368d93e1fcfcff626232a19967ebdbf1243e0ec1731c890cd17165d0c3a3467447d7e8d66f861618d41941584014c709309a0dd89f8f890d8f45

                                                        • \??\pipe\LOCAL\crashpad_5072_EJVWWRUWKGECJTNA

                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/2968-326-0x0000000000400000-0x000000000056F000-memory.dmp

                                                          Filesize

                                                          1.4MB

                                                        • memory/2968-11475-0x0000000000400000-0x000000000056F000-memory.dmp

                                                          Filesize

                                                          1.4MB

                                                        • memory/2968-329-0x0000000000400000-0x000000000056F000-memory.dmp

                                                          Filesize

                                                          1.4MB

                                                        • memory/9996-25387-0x0000000006D10000-0x0000000006D20000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25388-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25389-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25393-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25392-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25391-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25390-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25394-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/9996-25395-0x00000000097D0000-0x00000000097E0000-memory.dmp

                                                          Filesize

                                                          64KB