Analysis

  • max time kernel
    106s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 01:12

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CoronaVirus.exe

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (518) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/CoronaVirus.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9eb5a46f8,0x7ff9eb5a4708,0x7ff9eb5a4718
      2⤵
        PID:1972
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
        2⤵
          PID:1468
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4776
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
          2⤵
            PID:1120
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
            2⤵
              PID:304
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:116
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5664 /prefetch:8
                2⤵
                  PID:1752
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5664 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3796
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5180 /prefetch:8
                  2⤵
                    PID:4584
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    2⤵
                      PID:4252
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6068 /prefetch:8
                      2⤵
                        PID:2060
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1456
                      • C:\Users\Admin\Downloads\CoronaVirus.exe
                        "C:\Users\Admin\Downloads\CoronaVirus.exe"
                        2⤵
                        • Checks computer location settings
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops desktop.ini file(s)
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4912
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe"
                          3⤵
                            PID:3836
                            • C:\Windows\system32\mode.com
                              mode con cp select=1251
                              4⤵
                                PID:5020
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin delete shadows /all /quiet
                                4⤵
                                • Interacts with shadow copies
                                PID:8088
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe"
                              3⤵
                                PID:6448
                                • C:\Windows\system32\mode.com
                                  mode con cp select=1251
                                  4⤵
                                    PID:15432
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    4⤵
                                    • Interacts with shadow copies
                                    PID:15280
                                • C:\Windows\System32\mshta.exe
                                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                  3⤵
                                    PID:16976
                                  • C:\Windows\System32\mshta.exe
                                    "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                    3⤵
                                      PID:22888
                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3324
                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:4980
                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2264
                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:15072
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2108 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:21396
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1808 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:23160
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:6040
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,312337105150784498,7372712983614593816,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5964
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2480
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1664
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:11056
                                    • C:\Windows\system32\werfault.exe
                                      werfault.exe /h /shared Global\567c875fb6984d579700e5a7ded4bf34 /t 26496 /p 16976
                                      1⤵
                                        PID:24220
                                      • C:\Windows\system32\werfault.exe
                                        werfault.exe /h /shared Global\d1c3a5812ed1449481a79dee6e39f6cb /t 25536 /p 22888
                                        1⤵
                                          PID:11500
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                                          1⤵
                                            PID:10880
                                          • C:\Windows\system32\OpenWith.exe
                                            C:\Windows\system32\OpenWith.exe -Embedding
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:10748

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-CA395505.[[email protected]].ncov

                                            Filesize

                                            2.7MB

                                            MD5

                                            ee565c0839970342918a81f19c24171f

                                            SHA1

                                            7b1b613a8af2dcb939595cd1910b1323efea1051

                                            SHA256

                                            3edc9654b6dafe4cd3bdb65433e49a5b75b0b9522e7bcb2b0541a7ac7f059c98

                                            SHA512

                                            32560e243a2c0958088a5dd5f81d478d6ae1ccfefd97a473d14c095d05debcb97fa57c4967ab4cb015c1ad5c9abda7e770562c8df9ff0f6f4c67a80ca6ae3b56

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            6960857d16aadfa79d36df8ebbf0e423

                                            SHA1

                                            e1db43bd478274366621a8c6497e270d46c6ed4f

                                            SHA256

                                            f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                            SHA512

                                            6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            f426165d1e5f7df1b7a3758c306cd4ae

                                            SHA1

                                            59ef728fbbb5c4197600f61daec48556fec651c1

                                            SHA256

                                            b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                            SHA512

                                            8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            1KB

                                            MD5

                                            89b77affdf4458a3cb55a75e2f84407e

                                            SHA1

                                            5f36fc71ff52009b38343c1549cf4c836b707bfb

                                            SHA256

                                            cb670587a5eeb2c25b69279593b6437b3816b1843b00e7c78ccb3597dedc3815

                                            SHA512

                                            f684fd4247f4e0d0e42e71072a4d43631f110d580f1aa6fc0c46b80dfe132ab0eacb1262413d2db0eedc618dad3b087c89c1e2db2c43ac21ccec67ffaf69ddb8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            323a5d2692009e0f5554be1f455e2df0

                                            SHA1

                                            792a4f2e82add203ea3898867aaca5c8fb39ee0c

                                            SHA256

                                            9dc5ff352469928d152dc8dad7f137578bb32c2dab1eab0cafa96218d1a7a4e7

                                            SHA512

                                            cf2baa29de185d8fb851d598d031c2f55943fa81e716c67226680339a459de3b62d062c26d2631cc61103b92108a0bc6b9785d4f666cf63105e939519df2a762

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            75ae1adbb56982c4ca555406b62da4e1

                                            SHA1

                                            d86ea14ef1feb5133becf58cb020427aef79f8be

                                            SHA256

                                            fab7be20373d97ac96e95886bcabfe46ed9838c95d922547f9e89faf5155d237

                                            SHA512

                                            7e1a67147ad5efbe31ed6f9608813b2e8deea20bf0aec9f7f459755eeec7232746ab297609f3ac164b286e58830d629de887b09d09531b811c02d949c2fba742

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            52ce2524be34ef0225d784f8262cc519

                                            SHA1

                                            d5e7b1089f2eb7c252c7010d1ef3f26853028eed

                                            SHA256

                                            2e6c74a5c3477c9f950dd742633636ce6a66c05e030a1dcb12288acc2eef9875

                                            SHA512

                                            634e837cb70f5f6cfcf770ad366ae6b047ece0c1d2f68d5c13a3e7f8f3b21e6c931d1a78cf57cab91f36a1264deaf46071b574c5dd4d670fa5d8f68e74320841

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            b12d26028cbeb702451bd2060e3553a8

                                            SHA1

                                            df057235b28374af269acc2bca1e5cd027cb4adf

                                            SHA256

                                            fd7ce50271c92b34c0e7da4f5c0b6da96800048816568a99e610cbc8bd0d17dc

                                            SHA512

                                            35074c41c3ababc9c9f4eb4b0e61f354d4b356a44c1d30e7a844af77c3ed07a88c62db3ec9404e9d328acb4d0a5839b318310f299134361ccb7d86e0e5b9e6d6

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            93e4e9eba6be5106f844151de3448f8f

                                            SHA1

                                            2b10a70c59c3989ccac7f61f84bab9c868fd42d1

                                            SHA256

                                            842f41fa0eecdc0a452b6c95c57283a4555a298a465abffeb96d51817f2662e3

                                            SHA512

                                            ae9e355fb8c8da4ad4578682a8aaa3f84026774aa947be871561bc388773e5716f72e26c74ef8e2c62f96be6bf5604aba32ce35da7b721a77d59aac234fe1a48

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            1070c2512325f550d51d2802874d948c

                                            SHA1

                                            e0172fdf48a91050bc34220a63c7192883462279

                                            SHA256

                                            6779d2fe20d22c9416f652dc19af90d999ada8b0e8498a18494736d239640ce8

                                            SHA512

                                            e257911a856dd5b7987a4788e06620621e969f6658fd3fcaf075356699e68fa3a0e60277bf986affbb2948f3bee335f7fee1bf396b612a9bb5816c5a7b71a43d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f935.TMP

                                            Filesize

                                            874B

                                            MD5

                                            10d810ff1046057790e9f5618b860f1a

                                            SHA1

                                            2e92c4d5a46849bc24b836bd25ab39e626ef93ab

                                            SHA256

                                            808efda1c72f5d14f67145e48ce6bb7c4c366c511ba884e57e3d7fc844d8f44c

                                            SHA512

                                            6d87b690451c5255f923289d5b2e785f74d3b3859b44449be14657d9f6ce1eae8cd994d3ddada199e724eb7b1cc65fc4bc5f3ddfcf42095f194c529c6053c425

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            81cb61ea6f36819369f95a6d652c1cb8

                                            SHA1

                                            9a648cb8fc343d67d3da04211db3cf62f6f7fa50

                                            SHA256

                                            401b71d70af41439d5d9062ffc6e5f9034baef2ab1f2fd359a6d0c83e15a84dd

                                            SHA512

                                            a3a758088ab0738767ab6f54943bd4b6c419a7c4af67f4563a8fef6aeb23090fd39a934b0dae586ebbae3374c669aa8ca5901c632e7ef319fee8d43903aebfc0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            4311eb88a86d6c8c8440e50673b30fe6

                                            SHA1

                                            bb2079a413c463e5846bc97fde7a55dcbb8a5ee8

                                            SHA256

                                            d31abf2f32d7f28685fbc8374ce7034b793d9ff3c8e469528029fda47de9c6d1

                                            SHA512

                                            d6bfef52c1709f78143984bb46eeafb879380517bf79fb1eb8377bc602db4186214b4b1264d8be14b3c5b7fbbe6bed40314fa1930513f6010dd2b6658231c2d4

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            550c8675f31a7917382d3c31968f4705

                                            SHA1

                                            09e4d075f3400ef3d1b23aaec109529e54c76d63

                                            SHA256

                                            f48bd0fe07f9109f9a562b6ccfc362a3b68ff81562701b4a42219c35f7ab4e79

                                            SHA512

                                            1aad5b695b090f3d313309fce85c95df3fc23ca852c89fcbc40df1d0fa564f4d42aa81df186888573e9d128971638bd5a74a8eba71947704628360cb3fab7286

                                          • C:\Users\Admin\Downloads\Unconfirmed 437133.crdownload

                                            Filesize

                                            1.0MB

                                            MD5

                                            055d1462f66a350d9886542d4d79bc2b

                                            SHA1

                                            f1086d2f667d807dbb1aa362a7a809ea119f2565

                                            SHA256

                                            dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                            SHA512

                                            2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                          • memory/2264-10853-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/2264-6454-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/3324-6028-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/3324-5992-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4912-4620-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4912-222-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4912-185-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4980-10852-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4980-6341-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/15072-5710-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/15072-16063-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/15072-16635-0x0000000000400000-0x000000000056F000-memory.dmp

                                            Filesize

                                            1.4MB