Resubmissions

09-11-2024 01:48

241109-b8bfnsxkgr 10

09-11-2024 01:46

241109-b7asratmfs 10

08-11-2024 23:02

241108-21j1yssaln 10

Analysis

  • max time kernel
    62s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 01:46

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 4 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 6 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f17046f8,0x7ff8f1704708,0x7ff8f1704718
      2⤵
        PID:4404
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
        2⤵
          PID:1176
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3576
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2988 /prefetch:8
          2⤵
            PID:1112
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
            2⤵
              PID:3220
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:4488
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:8
                2⤵
                  PID:3956
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4196
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                  2⤵
                    PID:1992
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                    2⤵
                      PID:660
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                      2⤵
                        PID:5016
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                        2⤵
                          PID:456
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6068 /prefetch:8
                          2⤵
                            PID:4004
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                            2⤵
                              PID:4472
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                              2⤵
                                PID:1844
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3436 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1944,1180691922215702774,1888158194265021053,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6312 /prefetch:8
                                2⤵
                                  PID:3220
                                • C:\Users\Admin\Downloads\Annabelle.exe
                                  "C:\Users\Admin\Downloads\Annabelle.exe"
                                  2⤵
                                  • Modifies WinLogon for persistence
                                  • Modifies Windows Defender Real-time Protection settings
                                  • UAC bypass
                                  • Disables RegEdit via registry modification
                                  • Event Triggered Execution: Image File Execution Options Injection
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Impair Defenses: Safe Mode Boot
                                  • Adds Run key to start application
                                  • Checks whether UAC is enabled
                                  • System policy modification
                                  PID:2952
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5404
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5428
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5444
                                  • C:\Windows\SYSTEM32\NetSh.exe
                                    NetSh Advfirewall set allprofiles state off
                                    3⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    PID:5460
                                  • C:\Windows\System32\shutdown.exe
                                    "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5832
                                • C:\Users\Admin\Downloads\Annabelle.exe
                                  "C:\Users\Admin\Downloads\Annabelle.exe"
                                  2⤵
                                  • Modifies WinLogon for persistence
                                  • Modifies Windows Defender Real-time Protection settings
                                  • UAC bypass
                                  • Disables RegEdit via registry modification
                                  • Event Triggered Execution: Image File Execution Options Injection
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Impair Defenses: Safe Mode Boot
                                  • Adds Run key to start application
                                  • Checks whether UAC is enabled
                                  • System policy modification
                                  PID:5128
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5412
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5420
                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:5436
                                  • C:\Windows\SYSTEM32\NetSh.exe
                                    NetSh Advfirewall set allprofiles state off
                                    3⤵
                                    • Modifies Windows Firewall
                                    • Event Triggered Execution: Netsh Helper DLL
                                    PID:5452
                                  • C:\Windows\System32\shutdown.exe
                                    "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5408
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2708
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2460
                                  • C:\Windows\system32\vssvc.exe
                                    C:\Windows\system32\vssvc.exe
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5888
                                  • C:\Windows\system32\LogonUI.exe
                                    "LogonUI.exe" /flags:0x4 /state0:0xa38fd855 /state1:0x41c64e6d
                                    1⤵
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5612

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Save1.txt

                                    Filesize

                                    11B

                                    MD5

                                    c574673963f5deaa865000217e2b05ec

                                    SHA1

                                    bc00804848ce6b87fdb52aa5c0dca96138fb3512

                                    SHA256

                                    3b3ccb221b8715d0cd71a858d7024a3ebbcaa3507d7e1866f05dce4a75ad6362

                                    SHA512

                                    08fcf72301e768eef7d2724a5bf3037a1984ee937ba6fa6545f9389eec8cddb2b04a92240f1c570c6a743628f221207f9f106b7737265082ffdf01f66eb8843c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    8749e21d9d0a17dac32d5aa2027f7a75

                                    SHA1

                                    a5d555f8b035c7938a4a864e89218c0402ab7cde

                                    SHA256

                                    915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                    SHA512

                                    c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    34d2c4f40f47672ecdf6f66fea242f4a

                                    SHA1

                                    4bcad62542aeb44cae38a907d8b5a8604115ada2

                                    SHA256

                                    b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                    SHA512

                                    50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    1KB

                                    MD5

                                    179f048bd718eec39e37c72c55b43d81

                                    SHA1

                                    bb8f46152ebdf16d8951cc6ae2ff32b903a0a28b

                                    SHA256

                                    4f53058547b441943cca83a18c2e83816be0d7ff7792bf1f9d0fc8e0aa082b60

                                    SHA512

                                    8fcc28df50eed18d2875c5691bc15ee5ed8db1faa02a13f507072822b629d399c3f9f5db8050eeb7f54602b4698e567473ed0820714baad04f8f421b059655f5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    ccd6c841afb0fe94f02593b1cd4b82c9

                                    SHA1

                                    44b9da294be6e00a8050956930420677aa5b7b1c

                                    SHA256

                                    42fd4ccae0cf0c5db1266e1c0ce846a30b3ae6ad2d1a4427d8c0b7ff28973709

                                    SHA512

                                    fc9c752c6d0980a66fa51324714923c57b5af8b6e69629dc5744d1d834a6493187544f43c84421d95dfa1edc1768ad292715c5f217f4a749a790b24dc656720d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    390747320942c7af80e80661ddbaef8e

                                    SHA1

                                    7f9219a0d3b742e865913698bd44803136d22a0c

                                    SHA256

                                    26ea7d39d409d7800c230ad526cccb99ae5a3ab28a9781033ca1a0426e6599c3

                                    SHA512

                                    3fcd62eb31230adcee650866ac5f6a5a2b54f36fd9435eec5700f5b542de22f167ea9c50635e4a1ba11cb05f8dc2fd3139570953ba15602d99a9764efd6f5430

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    6b6fec6fc41224ce59678b9f2a5791dc

                                    SHA1

                                    abccced58d3fbc188ff43a2bfb8c5cf9cfc7e006

                                    SHA256

                                    a055b2f87b476c66a1ab7544786fd118ff079bd13eddc5a80a85d4cea3a6ff18

                                    SHA512

                                    25accbc7a6c60e0c48b3426f2ed3de7923f6e4b0bee3ad165dd093fbe38abb04a0e67073ae61bf19eaf06c9373d5a2aaac0e0f12285dfac87e5f2de02c87210f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    1KB

                                    MD5

                                    6702480c2eae004c2fcea1193dd66c2e

                                    SHA1

                                    fceb8efc5a87ae3e159eb5219051b7dfd9502aab

                                    SHA256

                                    f2ed5aa36b1f68742cb4110f280a14e94aa2352db8301fb7b5ce4f6309e80888

                                    SHA512

                                    688180755e27692a4ac0b82225f9f501d3229689d6140f240435d38ea89a55258a86a0d125327b12c4a8893831f303e49de9498f351e7fb7d5268b79c851282e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    1KB

                                    MD5

                                    b0245932124028abadf22f288b87cdcc

                                    SHA1

                                    1957c1697a1d6a1362d8bee861af4e47ef5efb8b

                                    SHA256

                                    42b2b45cbea00b733ac1a27969ef8dd57119f118ead93f9b1b973ac6c884e550

                                    SHA512

                                    f1ba4bed67006d7ee42890a2a9ff8882e50ab476c2bbfe188ac22f22f395941f3b483e4a04fd93ee32457f06477257403d45f019850b3e67a8c9943b733ab308

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c90d.TMP

                                    Filesize

                                    874B

                                    MD5

                                    1652bd87840f901efb523eb9bc8985ab

                                    SHA1

                                    8a276042f2ca052762be6d4f39fc5a4f58de8933

                                    SHA256

                                    a1e99697800a64db969c9105f2412535578a20bf06dd902c4fbba21a68109f82

                                    SHA512

                                    fa2ff6aa3f667330fd9e7dbc6a5a8024cb61b73846e0812c8b820b3bb977f797c58c186507bd9a4ca3f9f2f8f8a829e084f42df0e730918033c5b771a1eb0fcf

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    ea520f67fffb71fb7c884d397ed30846

                                    SHA1

                                    8aead991ef6298ac86e792a2cbdd1d14d31dd624

                                    SHA256

                                    7d9f5a3b08847f980e402a327d21896e69ee9e24245227b7dbf1e80eb46963cd

                                    SHA512

                                    e2d11dafa79617398953f4dffdde92c5f2eea0b95512c9d7cbe9ded97122cdd081a89108e52c508f482ff3783446002322b6c10b4b47ef9c47a3e2e4e33e2c97

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    63f6c61c5f9f79480957646daf044cba

                                    SHA1

                                    84192960718785dd52477ca65c24d1aa738df145

                                    SHA256

                                    b6689939011649a5c4052f5cc9b63c62850ca8c193e4855e88e2034a60bb7394

                                    SHA512

                                    29707ac75fb116117f45db3965085e449d89637656971f2a5f61f4dddc4c0c9102f85446852c8f2c2f90221f8002478315d8f68a8df7642b8cb54e428f454a21

                                  • C:\Users\Admin\Downloads\Unconfirmed 105461.crdownload

                                    Filesize

                                    15.9MB

                                    MD5

                                    0f743287c9911b4b1c726c7c7edcaf7d

                                    SHA1

                                    9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                    SHA256

                                    716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                    SHA512

                                    2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                  • memory/2952-258-0x000002750B460000-0x000002750C454000-memory.dmp

                                    Filesize

                                    16.0MB

                                  • memory/5128-277-0x000001E9F51A0000-0x000001E9F672E000-memory.dmp

                                    Filesize

                                    21.6MB