Analysis

  • max time kernel
    456s
  • max time network
    464s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 21:45

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Family

xworm

C2

friedlyhelpinghehe-45402.portmap.host:45402

Attributes
  • Install_directory

    %Temp%

  • install_file

    svchost.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/nUkXT4
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde23f46f8,0x7ffde23f4708,0x7ffde23f4718
      2⤵
        PID:3028
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
        2⤵
          PID:2416
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4140
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2612 /prefetch:8
          2⤵
            PID:864
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:1996
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
              2⤵
                PID:1532
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                2⤵
                  PID:960
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                  2⤵
                    PID:3424
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2024
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                    2⤵
                      PID:4956
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                      2⤵
                        PID:1656
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                        2⤵
                          PID:4768
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                          2⤵
                            PID:1016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                            2⤵
                              PID:1872
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5876 /prefetch:8
                              2⤵
                                PID:5064
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                2⤵
                                  PID:2320
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5624 /prefetch:8
                                  2⤵
                                    PID:724
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4332
                                  • C:\Users\Admin\Downloads\Wave.exe
                                    "C:\Users\Admin\Downloads\Wave.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    PID:1264
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\executor.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\executor.exe"
                                      3⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      • System policy modification
                                      PID:5208
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\executor.exe'
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5312
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'executor.exe'
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5516
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5684
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5844
                                      • C:\Windows\System32\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                        4⤵
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:6044
                                      • C:\Windows\SYSTEM32\shutdown.exe
                                        shutdown.exe /f /s /t 0
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5444
                                  • C:\Users\Admin\Downloads\Wave.exe
                                    "C:\Users\Admin\Downloads\Wave.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    PID:5280
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\executor.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\executor.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5420
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\wave.bat" "
                                      3⤵
                                        PID:5628
                                        • C:\Windows\system32\mode.com
                                          mode con cols=80 lines-25
                                          4⤵
                                            PID:5600
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            4⤵
                                              PID:5660
                                            • C:\Windows\system32\timeout.exe
                                              Timeout /t 30 /nobreak
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:5548
                                            • C:\Windows\system32\timeout.exe
                                              timeout /t 10 /nobreak
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:6096
                                            • C:\Windows\system32\timeout.exe
                                              Timeout /t 60 /nobreak
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:3556
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5604 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2448
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,669988152153281656,6218698460993560625,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                          2⤵
                                            PID:528
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3664
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3004
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5368
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4308
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5668
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5132
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6064
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2712
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6124
                                            • C:\Windows\system32\LogonUI.exe
                                              "LogonUI.exe" /flags:0x4 /state0:0xa397c855 /state1:0x41c64e6d
                                              1⤵
                                              • Modifies data under HKEY_USERS
                                              • Suspicious use of SetWindowsHookEx
                                              PID:400

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

                                              Filesize

                                              654B

                                              MD5

                                              2ff39f6c7249774be85fd60a8f9a245e

                                              SHA1

                                              684ff36b31aedc1e587c8496c02722c6698c1c4e

                                              SHA256

                                              e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                              SHA512

                                              1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              d7114a6cd851f9bf56cf771c37d664a2

                                              SHA1

                                              769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                              SHA256

                                              d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                              SHA512

                                              33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              719923124ee00fb57378e0ebcbe894f7

                                              SHA1

                                              cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                              SHA256

                                              aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                              SHA512

                                              a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              288B

                                              MD5

                                              5c54f9187a413c49635aca87c7619d16

                                              SHA1

                                              e247b580f4ba5985b6f00e019fd7c7389f58f4b4

                                              SHA256

                                              f420663b48b590bd74bea8d1cc9763ea4a415b14faacceecbd8f41f12ed5288c

                                              SHA512

                                              dbaca6abfee5111854df92c94106fdd30ed7105c56dd98589d61862af4fc5feae0ee59f2f15b1996d6b1d874dc47f6b2b0e08b7169a29a7c74350d19640e11a6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                              Filesize

                                              20KB

                                              MD5

                                              7ccc22f4b7eadfce17a1450b773b528e

                                              SHA1

                                              b90c0be9a492e9fcb3023d4dd862d586b4e9e14f

                                              SHA256

                                              06f1c3f853d1307172290684a58727b6e36a62662a77ef6c3b07b5c3f55fa8d9

                                              SHA512

                                              0ff151c33bbd3806b4087b841683a02cb1c32c65bca8f6fdd9bc90e1e0c8aa096763f91eed9b1f041638be535d115678fc52d036a94e98c8eb6d427e4decbc7c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                              Filesize

                                              124KB

                                              MD5

                                              ade84aa5702c896a4f525998626e98df

                                              SHA1

                                              1aeac0a01c98d07faabecb98fb19b9265900d819

                                              SHA256

                                              05198da5f1b34fbfb94899d8f4658ff0a547f209d6bad98c6d4e02a6a5df40ec

                                              SHA512

                                              1f14fa088b2e9ee7d175603b912dda0ea2d555fe770b2eba9c4f072c9bb2a7de1aa6e8d0347f48c0a53dd908cfda5f50ae47a17962e24b1f785deedec975fd5a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              391B

                                              MD5

                                              5f05b26e0caccbee54089cb0044220cc

                                              SHA1

                                              e76ead734684a93a820d05c76824d5445f28f584

                                              SHA256

                                              256bcc760870f0a18774ed0999652be257776a2049eba989bda8f359b1507dcc

                                              SHA512

                                              29ecfa0586aaf62f2e6a90d2623fb01c7bb156993f2ed00085d8dcc97026b48aad69f27855cf3231d6f3d5c388a81367ec9e27ea47cefd50c530d08862292dd7

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              91c932a81d48c025c5fad1cd9b1b3318

                                              SHA1

                                              4335f22d189c25660c5e4e0d714a7c64a16202d4

                                              SHA256

                                              da5ffcd6373d097990238e928f1d86609fc15106f9b4b2deb16c2575cfcdb261

                                              SHA512

                                              d6daf87de68c9d29839ab7957c7c2524dc7566e5f1602bc7b57ac7fd81ec7b65ed4b8a7649dcd6faa0c5c600db1c83bf4c1fb8d27e37e752cd730967b4366d71

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              4adbab8d2b19566dc831532a8d5c5696

                                              SHA1

                                              56da83f30a66f16ed56838da2bdb9ce5493441ad

                                              SHA256

                                              1b2a2d982006ae3ef65a615d5e402bbc35fdffba95ccf8dd60e4d86c543e7978

                                              SHA512

                                              713d41c790b40e1fe7213897c23d6601a2022cd14f12abe83df1b1d9672969cab1fc70181eed4876cd11184b0fb46496c22d1efc5c2d6add34a64d9c6e021275

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              48093f837003c55b016aabc417e64a6d

                                              SHA1

                                              474b58d38ed175b2d2a5eefcbeb554b799627403

                                              SHA256

                                              f5731f0fe9d86dd7bedeef53b674cbcd2efd37b5130acb682bbfd7afa10d57e4

                                              SHA512

                                              587c8a7415ac6c710e2941121594366d31673cb480d0b57b1800131677cc511ea09dfd033ede778ab5b8d8cf267f42b3aaac082da56c1592428f78fd2d3ce6a1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              2ebc1c94931e07629c58a4d6809ef429

                                              SHA1

                                              cd6673a07e1542a753ec27c73d40c271d6cbd4d1

                                              SHA256

                                              985591c38df06979a21d48463ae60c2d260b5dc78aec5f3ca0004a1a4dea129f

                                              SHA512

                                              5e66b15fead06109277a12852c6002a5291977dc83635eaf916cdf79aeef87eae5804da2952a13823d779972bb7fc7a20297a734cab7e33662f5cf0ecfb3cfd4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              e46366400117ccfb4b16a91205b723ab

                                              SHA1

                                              2692fccf330c768c5eb2acd30376145de34d8355

                                              SHA256

                                              cb96920c8c157c3d3bd89234aac0910d35d9f6e059478c5e46cef59198b2e399

                                              SHA512

                                              2fdc10a07d0b7012f4f505378e8ab38af7b32d1ed9b6da0c64c4dbb9c045b9b62b17130933bee14f1362f718b054facc8b6f945e79c2738961ef454d88986c31

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              903a4970dc7d9693069540781eace741

                                              SHA1

                                              7b03a30f8746e6fcebc668777e91d69768329c4a

                                              SHA256

                                              616a36eec5de608f7943fd865eb75b72d1f9dfdf788b9810ac36aa08d60af871

                                              SHA512

                                              0c1a289f51ba3e3e15eedd5f06de7d7c2da5b7de292c2e21fd5258f476dda60fc57af325dacaf76810125baaa22799a484e2d4c84704df48f9b000b2213a0d7b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              3c174f35a78fc9bc95f5c5263d9dcec9

                                              SHA1

                                              acdcfa83c905c1aa9e905e2487d0d3080512dcfd

                                              SHA256

                                              7ae0e7aa81ef0d257b72539347aea165ec8bb2e54d56a22b5dc8473538faf78b

                                              SHA512

                                              429404f5d77978ec774f26e35fd1dd23e2082f24ceb3fa8da4738c555002f4a9ebde263ada53d54a32a72b00d0fc10f1b09fd284f65e2d31edde6befd7d5a1f9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              6d42b6da621e8df5674e26b799c8e2aa

                                              SHA1

                                              ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                              SHA256

                                              5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                              SHA512

                                              53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              83685d101174171875b4a603a6c2a35c

                                              SHA1

                                              37be24f7c4525e17fa18dbd004186be3a9209017

                                              SHA256

                                              0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

                                              SHA512

                                              005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              37a924b11cf3f7f57fc56898abe9b0e6

                                              SHA1

                                              5ee379727611f74dc5fa677b65881d4c63e10f95

                                              SHA256

                                              6e7f7c5fddb3a0300740fdcbe1a8ec3a0be0f16dff193f9806364a19262b52bf

                                              SHA512

                                              903e1badb3577e0b3e92b69491596c9a402b51cdf3de43d5fb06b08c5689d2ff7ba25f8d1497d6527e943d9063a7ee79cbf2b47892de1de3b68cc7ca77853d6f

                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\executor.exe

                                              Filesize

                                              80KB

                                              MD5

                                              090ab7d36b35a8efe7e72d17f5424adc

                                              SHA1

                                              009e1d1c680e4098e0592708799ac6600152bff6

                                              SHA256

                                              da02e03c46ab050904b3b6156094d6a988a033e4fbc4addbbeae4bd2d537a7ce

                                              SHA512

                                              91bcc5d2fe6105ddaeef6d336b84dfe6c18363679597ad77872a1da76470af89988fad5ac09794ceb5e102c28f51fc73ef348c8ec96312f064b9e70703d07cb2

                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\wave.bat

                                              Filesize

                                              3KB

                                              MD5

                                              6db3dc265c3ee2e20f609b700bca6968

                                              SHA1

                                              b2303558f0278e3e2aaf80a7abc1c408ca9a7a9c

                                              SHA256

                                              0988007d23a585ceadf14e05ace488060c46a64554ad7ad39767f6494061247e

                                              SHA512

                                              5f6f469c67780c58e515cc0bd879f11d67ae3ef5cf989ffbe24f6a27f20809c6bf55309a6414728d089e7432fffe3d4741c77a6d691b8f130424599d36463696

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ykcxlfjh.zn0.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\Downloads\Unconfirmed 117907.crdownload

                                              Filesize

                                              651KB

                                              MD5

                                              c4fa6a7e82c1718a255132b64744e029

                                              SHA1

                                              d3d36c21e53503e022ae81ab3f008eebf82d6bf3

                                              SHA256

                                              0f908ef18bf24616e94d3eacad13cbc9af5e9ba6a15fa6bc518f5c523c492846

                                              SHA512

                                              5e9c839c4710171d309bbcf91350e5734799ea6cb50ead7481f8128052dd77eb0dee80fd222aa1405c2ff1d917caad12a9b9d42eedddc05d45525e2f4201630e

                                            • \??\pipe\LOCAL\crashpad_2804_BJJQRQRKNKNAIPSM

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/5208-159-0x0000000000820000-0x000000000083A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/5208-312-0x0000000000FF0000-0x00000000010A0000-memory.dmp

                                              Filesize

                                              704KB

                                            • memory/5208-313-0x000000001DDC0000-0x000000001E2E8000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/5208-324-0x00000000010E0000-0x00000000010E8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/5208-325-0x000000001BC40000-0x000000001BC4E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/5208-327-0x000000001CA60000-0x000000001CB80000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/5208-287-0x00000000029C0000-0x00000000029CC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/5312-160-0x0000022D32380000-0x0000022D323A2000-memory.dmp

                                              Filesize

                                              136KB