Analysis

  • max time kernel
    106s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-11-2024 18:01

General

  • Target

    msvcr100.dll

  • Size

    809KB

  • MD5

    df3ca8d16bded6a54977b30e66864d33

  • SHA1

    b7b9349b33230c5b80886f5c1f0a42848661c883

  • SHA256

    1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

  • SHA512

    951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

  • SSDEEP

    12288:3gzGPEett9Mw9HfBCddjMb2NQVmTW752fmyyKWeHQGokozS:QzJetPMw9HfBCrMb2Kc6ymyyKWewGzUS

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (142) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\msvcr100.dll,#1
    1⤵
      PID:4648
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
      1⤵
        PID:3000
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
        1⤵
        • Enumerates system info in registry
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe88733cb8,0x7ffe88733cc8,0x7ffe88733cd8
          2⤵
            PID:3020
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:2
            2⤵
              PID:2932
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:3
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4832
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2492 /prefetch:8
              2⤵
                PID:776
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                2⤵
                  PID:4684
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                  2⤵
                    PID:4620
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                    2⤵
                      PID:4152
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                      2⤵
                        PID:1480
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4364
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4572
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                        2⤵
                          PID:3380
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                          2⤵
                            PID:4180
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                            2⤵
                              PID:1972
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                              2⤵
                                PID:4372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                2⤵
                                  PID:108
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                                  2⤵
                                    PID:1272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                    2⤵
                                      PID:3160
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                      2⤵
                                        PID:1236
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                                        2⤵
                                          PID:4504
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                          2⤵
                                            PID:4216
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6460 /prefetch:8
                                            2⤵
                                              PID:4724
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                                              2⤵
                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2760
                                            • C:\Users\Admin\Downloads\CoronaVirus.exe
                                              "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                              2⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Drops desktop.ini file(s)
                                              • Drops file in System32 directory
                                              • Drops file in Program Files directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3812
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\system32\cmd.exe"
                                                3⤵
                                                  PID:4284
                                                  • C:\Windows\system32\mode.com
                                                    mode con cp select=1251
                                                    4⤵
                                                      PID:59960
                                                    • C:\Windows\system32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      4⤵
                                                      • Interacts with shadow copies
                                                      PID:61668
                                                  • C:\Windows\system32\cmd.exe
                                                    "C:\Windows\system32\cmd.exe"
                                                    3⤵
                                                      PID:61244
                                                      • C:\Windows\system32\mode.com
                                                        mode con cp select=1251
                                                        4⤵
                                                          PID:61480
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin delete shadows /all /quiet
                                                          4⤵
                                                          • Interacts with shadow copies
                                                          PID:61932
                                                      • C:\Windows\System32\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                        3⤵
                                                          PID:61448
                                                        • C:\Windows\System32\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                          3⤵
                                                            PID:61508
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,10333406005295912564,9303515933590294748,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6808 /prefetch:2
                                                          2⤵
                                                            PID:62396
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:2064
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:4816
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:4060
                                                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:9824
                                                              • C:\Windows\system32\OpenWith.exe
                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                1⤵
                                                                  PID:56488
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                    PID:61924

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-7B1673B1.[[email protected]].ncov

                                                                    Filesize

                                                                    2.7MB

                                                                    MD5

                                                                    58ef686c9677c33387f60a6f6f178ed4

                                                                    SHA1

                                                                    9f4ce821353fc1a9d9898f49ff600923ef5e73ea

                                                                    SHA256

                                                                    ee9f37125cab5bba8483045dbcf8868e087d3e497b2c18c92a8ff30d17980484

                                                                    SHA512

                                                                    1b66c810aa490b576cace9522f0b0811b88afe213869b0479f31d2b71f32fbdb3412e0b22c5d00bf33e4fc84eae2dee40af937c5c1c15d348d663eb86cd128ae

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    e1544690d41d950f9c1358068301cfb5

                                                                    SHA1

                                                                    ae3ff81363fcbe33c419e49cabef61fb6837bffa

                                                                    SHA256

                                                                    53d69c9cc3c8aaf2c8b58ea6a2aa47c49c9ec11167dd9414cd9f4192f9978724

                                                                    SHA512

                                                                    1e4f1fe2877f4f947d33490e65898752488e48de34d61e197e4448127d6b1926888de80b62349d5a88b96140eed0a5b952ef4dd7ca318689f76e12630c9029da

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    9314124f4f0ad9f845a0d7906fd8dfd8

                                                                    SHA1

                                                                    0d4f67fb1a11453551514f230941bdd7ef95693c

                                                                    SHA256

                                                                    cbd58fa358e4b1851c3da2d279023c29eba66fb4d438c6e87e7ce5169ffb910e

                                                                    SHA512

                                                                    87b9060ca4942974bd8f95b8998df7b2702a3f4aba88c53b2e3423a532a75407070368f813a5bbc0251864b4eae47e015274a839999514386d23c8a526d05d85

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                    Filesize

                                                                    62KB

                                                                    MD5

                                                                    c3c0eb5e044497577bec91b5970f6d30

                                                                    SHA1

                                                                    d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                    SHA256

                                                                    eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                    SHA512

                                                                    83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                    SHA1

                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                    SHA256

                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                    SHA512

                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                    Filesize

                                                                    67KB

                                                                    MD5

                                                                    fb2f02c107cee2b4f2286d528d23b94e

                                                                    SHA1

                                                                    d76d6b684b7cfbe340e61734a7c197cc672b1af3

                                                                    SHA256

                                                                    925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a

                                                                    SHA512

                                                                    be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                    Filesize

                                                                    65KB

                                                                    MD5

                                                                    56d57bc655526551f217536f19195495

                                                                    SHA1

                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                    SHA256

                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                    SHA512

                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    9d632cfd8eb470bb1138c067baa53b55

                                                                    SHA1

                                                                    50313b599fafc68672a3100db770a4d97b7351c9

                                                                    SHA256

                                                                    8ea8dc8cfce273d6d7a6be932799b7fe2834abfa478c127e719d088bf70f2cf2

                                                                    SHA512

                                                                    28fdf5050ccfc3152fd62d823855a48b2aac10ced802c6f4e7706eda1b200993be5840c57d92c0117b4784e61889f2c7c380d9d7a78283515b7cce61f69b3b1a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    937B

                                                                    MD5

                                                                    8ad3d8a49fa6c50f5398e4e62c2e20e2

                                                                    SHA1

                                                                    8b5e212f3bb57f67ceda2d4371f44da56dec2f7d

                                                                    SHA256

                                                                    1c9a828d6828dcf1050f553bb9ce5a04b84052ccbc4dedf63c55f86de815dc0a

                                                                    SHA512

                                                                    f8374613bf29b600c7d5e13c29b9589b7fa49b1e17fe35a71f51ede6b7bff3489e25b7a2bce030f61785171bc29a0224062e12af384cb369aa7d6df4b75d5efe

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    82dfeeeb556b22d2868d6477909dcd28

                                                                    SHA1

                                                                    8fa8c12cfaedfd0774bac71d585947325645ca94

                                                                    SHA256

                                                                    ef17cf13a74f09bd90511509660d4616a75d2381962f92792aab6cc29f14a099

                                                                    SHA512

                                                                    cd4d720161ac4c3f060d42d9950c9abf61cadb2ba2c77ef465103060f7475f8ca1571753365f05db09d3f65bd936b7c2f4d787a34c896da47b4d3059740a9278

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    46f46d98fa06b8f66345944befe56022

                                                                    SHA1

                                                                    aa96195eb9ee7a35e12f83a751665e025ad804e8

                                                                    SHA256

                                                                    f3b3c528a9cd1486436861dac2560ebb82b06df0772e0ae3a08f5d6fdef8b510

                                                                    SHA512

                                                                    0b96ac57c01168d815ce15c4701a639d3aaf42e8f5e585f68dea619e53b70622b0689076dac23efa781d5b37bad21e81667793f928777d1866da5485f7ed32ff

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    d41cc133d1e9d8cb1b375677b23ad597

                                                                    SHA1

                                                                    56b5cb793224e3baca1ab0059e60510fb44ce4e4

                                                                    SHA256

                                                                    af0fb5dee2b1f0fec48b98200f7242decf0b0b67bcf04f07589c0a452d5cd014

                                                                    SHA512

                                                                    31dd7377afe997ac825d25f86c3a5b8dccaffee2ce91453631782280d06687972798c9e41dde3531569456e54530d9db3644cbbebb98492213b85b41b59eba8e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    491746b57eadc46f1db76f7762c6fd02

                                                                    SHA1

                                                                    fcdcffef2b4e1ac6783e3d2d7b4809736d484a0c

                                                                    SHA256

                                                                    d9e02b8b2568284545d2e862fe412f665729aa0c9a52e017f1ae1a43d04a3ede

                                                                    SHA512

                                                                    627d9c5676897c8b415ef0162eb1cefad0e221cd4a59e19a01a160ca2104667232a9fe50b737ad956e160dba2ac9ea967599ff3d221702b6dfa52b0832e3cb2c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    cb4f308f5c793127060a89838da8c7c6

                                                                    SHA1

                                                                    46ebf378aa10e63c4d5df93b3d3954f968f257d2

                                                                    SHA256

                                                                    b4da1fb84cd98bcfa6973d60e1b77b58293c10fb248d56a9151a1f9ce1a26676

                                                                    SHA512

                                                                    2b4a539210a4cf06468b1be11d9bc3a83319b972e289d8e1ed8e8d6b9503105cea045e3a548fb57548fe7404ca12aaa08e727a24575d774cda33717373993594

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    3846e783213ff31aaafedd6ca9329246

                                                                    SHA1

                                                                    2e1294223c2e830b523bcddfe30061ed12c86356

                                                                    SHA256

                                                                    71f665346f942ab3f61647fccfc16341953cc31866e2f27e1f3a44b7b106bad7

                                                                    SHA512

                                                                    296c77bebe4c1fd0a00210f166d94b146708253423a9689c6cafe12a534eef452a9191f03a77f852904dea066e0625fe7abd00d6840891736c60568c92fa1742

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    484b1fef5a5f9bc2ed8cb30b74f5ca4f

                                                                    SHA1

                                                                    4dc0d5a9fb965f7a6d47ae6b3392e7d882223a0e

                                                                    SHA256

                                                                    f580dbfb2420cc339e2d3e4f95a9dcc38df3d151a18a672fcab82db6ac5ec6e1

                                                                    SHA512

                                                                    7dc22e87c933f88aeeae357e50747c3966417ba6242d241346439841a393052a82e64fb469dffa2f37a29cd412aad015f11810c22d1d43792cc30b18f7be780f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    36eb78c1afe1d92e828d4c9eddb0ffe6

                                                                    SHA1

                                                                    a085f1ac9f37909d352dbcfb69c2923c0db6d6b0

                                                                    SHA256

                                                                    5c1778d1dd5a135337e04310c29f778b707209511161f21f576a003a7c8b7cdc

                                                                    SHA512

                                                                    04406261b70ce850b09126d9cf62c940257797cf6465f1c285ffa323aa52e64bf43c3e9ceef3c9037fa996b15217e6449dce56096ffe2985ffbf3f8059c010d1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    d5d052f45b291314c855ab4818a3a06f

                                                                    SHA1

                                                                    c9d8213178fc608bb6fb3d77f04f1ff64452ef41

                                                                    SHA256

                                                                    dc48d12997cd7c0bd7f628bea5053e9d471360be6376f5da8c7a7d906773cbb5

                                                                    SHA512

                                                                    bfa56d2b843aea86317ad19823c97ae4dfabc5da5ba27acab824d69a04b027b36ea7580365c532f8fa2170c262246a1698f06265856c285756ad464baae98f75

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe586414.TMP

                                                                    Filesize

                                                                    538B

                                                                    MD5

                                                                    341aaec8162401a53f6ae8a1914954bc

                                                                    SHA1

                                                                    e90fbfa75af416123036077dbb57889f33f9382b

                                                                    SHA256

                                                                    e027f5255305eb3cf03854417851281b498eead76acf8e376ab75a5bcd0d8c06

                                                                    SHA512

                                                                    a878967677ba8b4bd44148fd1388d04e17de132693db252101105328808ead505621f1c59117a084b30582292bf9bec4a1f20aeeae9158925fd61a2f06907cc8

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    46295cac801e5d4857d09837238a6394

                                                                    SHA1

                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                    SHA256

                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                    SHA512

                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    206702161f94c5cd39fadd03f4014d98

                                                                    SHA1

                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                    SHA256

                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                    SHA512

                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    9a8e0fb6cf4941534771c38bb54a76be

                                                                    SHA1

                                                                    92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                    SHA256

                                                                    9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                    SHA512

                                                                    12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                    Filesize

                                                                    16KB

                                                                    MD5

                                                                    d926f072b41774f50da6b28384e0fed1

                                                                    SHA1

                                                                    237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                    SHA256

                                                                    4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                    SHA512

                                                                    a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    be5d930f8e43d8a6e4fab273494151c1

                                                                    SHA1

                                                                    d69fbabd07658e41a29395e9bb5206bc2f7a97d1

                                                                    SHA256

                                                                    03c1a2d52e2564d60a4b62ab65fb2db682d0e0f978cf220baf49b5f522847cf5

                                                                    SHA512

                                                                    a35b8fa233efd4f5bc09ca17da8788c020369073c901d72812c93a1ef9d2974e9f0dc1ee706aa94173334b610ba862a7bab74c6fd1b4b8f98f1d97cf1b618964

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    45f701efe58d9a12219563cacd26ccc2

                                                                    SHA1

                                                                    550e22e7f4136008bbc5ec6753f05bb71cd06bbf

                                                                    SHA256

                                                                    3b2bc366c778656df55509b5b4ba4f5d7861ec37e8e9e6dd86d76845c5656c9b

                                                                    SHA512

                                                                    4f5e37b62bbba9750c41fa94b3d1077e644692659b0e55bd303dd0dac1aa454cbd68c4bac9cd1825b1e98c375b8b135a7f0e9f4643e84190e67b4bb67a8b5c99

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    cb13abc7602a333a80934fe9d500a1ec

                                                                    SHA1

                                                                    146af869dc440cdca60e8489b656c786223dfc11

                                                                    SHA256

                                                                    f7d90d36982bed99749c2b6c36e6bf199818def71b1227d9ce8fded2a61ea6a6

                                                                    SHA512

                                                                    15c9f7d1b6861a17e8f6ef45c8074e6d5d6331e459a171e826a1f677ca93c1c146966bb8487b48ca8486a7a4326e7f35294927f43b80ef2aad08445204596668

                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier

                                                                    Filesize

                                                                    26B

                                                                    MD5

                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                    SHA1

                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                    SHA256

                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                    SHA512

                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                  • C:\Users\Admin\Downloads\Unconfirmed 528117.crdownload

                                                                    Filesize

                                                                    1.0MB

                                                                    MD5

                                                                    055d1462f66a350d9886542d4d79bc2b

                                                                    SHA1

                                                                    f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                    SHA256

                                                                    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                    SHA512

                                                                    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                  • \??\pipe\LOCAL\crashpad_1132_OBLPJWUZPSGLFWYA

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/3812-531-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/3812-4550-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/3812-510-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/9824-6068-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/9824-19466-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/9824-18804-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                    Filesize

                                                                    1.4MB