Analysis

  • max time kernel
    108s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2025, 18:59

General

  • Target

    https://www.youtube.com/redirect?event=comments&redir_token=QUFFLUhqa1YzYjNZUUphMVRqWjllWG1SUjczWHhpN0NiUXxBQ3Jtc0tsNlhDRHh5N3NsZk5uLWh4b19FaXVxT2FnYlpnc0NzdEJpLXJ1WUlYaklRaUpFdVBZendoNHFybDh0SGdBNm0xbjhZT29ZRmstRVk1TExfMXpudWJQLXozQloxQ1l6OGlYZjY4WUItX3JzSDdYYngyWQ&q=https%3A%2F%2Froxplolts.net%2F

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • A potential corporate email address has been identified in the URL: [email protected]
  • Executes dropped EXE 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.youtube.com/redirect?event=comments&redir_token=QUFFLUhqa1YzYjNZUUphMVRqWjllWG1SUjczWHhpN0NiUXxBQ3Jtc0tsNlhDRHh5N3NsZk5uLWh4b19FaXVxT2FnYlpnc0NzdEJpLXJ1WUlYaklRaUpFdVBZendoNHFybDh0SGdBNm0xbjhZT29ZRmstRVk1TExfMXpudWJQLXozQloxQ1l6OGlYZjY4WUItX3JzSDdYYngyWQ&q=https%3A%2F%2Froxplolts.net%2F
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe0,0xe4,0xd8,0xdc,0x108,0x7ff8cde346f8,0x7ff8cde34708,0x7ff8cde34718
      2⤵
        PID:1096
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:2
        2⤵
          PID:2596
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2680
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
          2⤵
            PID:4608
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
            2⤵
              PID:4576
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
              2⤵
                PID:2108
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 /prefetch:8
                2⤵
                  PID:3368
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4540
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                  2⤵
                    PID:5092
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                    2⤵
                      PID:2684
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                      2⤵
                        PID:1112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                        2⤵
                          PID:4132
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:1
                          2⤵
                            PID:2924
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                            2⤵
                              PID:3144
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3592 /prefetch:8
                              2⤵
                                PID:1360
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                2⤵
                                  PID:4204
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3608 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2272
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6528 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2704
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                                  2⤵
                                    PID:4888
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,11838000981007689167,14074600319372776724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
                                    2⤵
                                      PID:1224
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2544
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:468
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:4448
                                        • C:\Program Files\7-Zip\7zG.exe
                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Release-x64\" -ad -an -ai#7zMap1838:84:7zEvent28401
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4048
                                        • C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe
                                          "C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:2272
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1264
                                            2⤵
                                            • Program crash
                                            PID:2836
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2272 -ip 2272
                                          1⤵
                                            PID:1616
                                          • C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe
                                            "C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:4320
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 1276
                                              2⤵
                                              • Program crash
                                              PID:1528
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4320 -ip 4320
                                            1⤵
                                              PID:1396
                                            • C:\Windows\system32\OpenWith.exe
                                              C:\Windows\system32\OpenWith.exe -Embedding
                                              1⤵
                                              • Modifies registry class
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4560
                                              • C:\Windows\system32\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Release-x64\Release\scripts\scripthub
                                                2⤵
                                                  PID:3612
                                              • C:\Windows\system32\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Release-x64\Release\scripts\config.txt
                                                1⤵
                                                  PID:1616
                                                • C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe
                                                  "C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4780
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 1204
                                                    2⤵
                                                    • Program crash
                                                    PID:2240
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4780 -ip 4780
                                                  1⤵
                                                    PID:4940

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    8749e21d9d0a17dac32d5aa2027f7a75

                                                    SHA1

                                                    a5d555f8b035c7938a4a864e89218c0402ab7cde

                                                    SHA256

                                                    915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                                    SHA512

                                                    c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    34d2c4f40f47672ecdf6f66fea242f4a

                                                    SHA1

                                                    4bcad62542aeb44cae38a907d8b5a8604115ada2

                                                    SHA256

                                                    b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                                    SHA512

                                                    50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                    Filesize

                                                    792B

                                                    MD5

                                                    70a9f6822fcfc36502e63c08a804585f

                                                    SHA1

                                                    39fd7758473799f51edd1ca78b584f29efa97930

                                                    SHA256

                                                    c148e000bf41eec3ddb17bccceaca56014691d1f9770619ee76e6cd9ed2dc00d

                                                    SHA512

                                                    4a889b02dcc451cac1e55d2382c6771f8e35bd70593f949558050824795b10e08ba7753dcca6dca9dc3da190a5dd93f51161f183a5b232ae6592f2445cdc9e43

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    1e5ad196f0800220820785cb59b3d856

                                                    SHA1

                                                    1f73ea66944ba09c34d78ffed9431bd4c40228f4

                                                    SHA256

                                                    9b1c0bf0caf15175eaa0346c59ebc890dcce4181d8208a5c907fc05f193f8aad

                                                    SHA512

                                                    a6e5305afb60fba4dc1f671611e1608870d90fda618d6ee949f0e87a015fd6c785229c729e39b8e0af38b852fecc142f7633e1f00b254bc7299689175c98afb7

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    3e8a87abde875f8c33bd8327746c8960

                                                    SHA1

                                                    eea1cfe45fc6a5bccfd18a1a00b4d35117df0b01

                                                    SHA256

                                                    bfc6e783df7de12e11e515e5f831270374d4eb9270bbe56cb349fe12a5e60521

                                                    SHA512

                                                    4f8117fdaec9b8fda9bbc2c8453852bd16786e301fbd447904140bd7bce6c6c6dcc25c688accc0f3430c855070a43223f6f5bb03a563cecdd19238b34b3e1047

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    615fde8b4c0ecf9bbbfa3a1212e0e5f1

                                                    SHA1

                                                    00990f57edb1a7e921aaaf4c92094915b774148c

                                                    SHA256

                                                    0f51ce2fd0270228d880cdd080083e6131bc13337cdadcf7f2cc4f801d74a336

                                                    SHA512

                                                    15483a5379c2490b6f9cfd8ecb50e39c2ca5757180b7445465603c6258edcc2478f09d316d14d1bce28eb5a5ddccc199ec1bf6e9afe134538d3c5130a302e2bd

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    6515afbaca5e08283afa1a793d0e644c

                                                    SHA1

                                                    a6dcaabc15972d24f49287eddf13467dcf8f91bf

                                                    SHA256

                                                    6d8ec8333f9054b05a5820ae73b9b07726c14cfed788f192db9c435b8465719f

                                                    SHA512

                                                    934dbc20069cad29453b579310b6ae88217e0d9faf8c95f5bb2e978e4bff34891a3b50d8fdd58c4dae129659d146322664d3450c2c5a62fac4059481d413d4cd

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    b0f9825c807ac8cbeb7fc4ddab01fd34

                                                    SHA1

                                                    8301e18d9a6e414c98e748ff6aa340e7ea9cfc39

                                                    SHA256

                                                    8f4355de803872113bf28a970dd5fb0465289eb521cd47a608f7ffb2477acaba

                                                    SHA512

                                                    e13bc9d68f8e9ac208d06fd7716de1ef5aa5ac57226e93f5c69d0f410b77a5f41956863593a884036495364a0069678686ab6f0cbb9961fe37d88c1becbaf862

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    cc25b9323d917e2261d16900b858234a

                                                    SHA1

                                                    8c12050f264ca2c72ab43d9e54e983d6eef124ca

                                                    SHA256

                                                    403fd398ec0fa8678b8ebad5b6c15c4bc3dea1c994bd7a9de10f5215cfc766fa

                                                    SHA512

                                                    7cde8663cfc3a16bcd18ea95495cd97facc704a0dc86fb8f0c8fb0995823ab35f6394ec84ae88e20355815034e860763921a29e66ad594b1053f7dcc837326cb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    b4b4ad2afd99b21a5e4313b0c711b152

                                                    SHA1

                                                    8b7670a7eeea75e3252d27b9dc237450f461a62f

                                                    SHA256

                                                    280ae3d570fc486ee1afc04cd83e16d43d3e16f090ede514b668bebb34e5619d

                                                    SHA512

                                                    d7cf875d0580419488816f2526e249e4eb0a8a16cd72228b59b99bd3083db45cf91ed5654106005b5676c84e1ddcbf6f36cbb41de24424663ea8589edbc4a490

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5800b7.TMP

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    a582acc8ca40c19435cadcbe59b2ffef

                                                    SHA1

                                                    6632889bec9b9c478ca52d543a9406e97581c83c

                                                    SHA256

                                                    83aa14416ad9a85dd1091d8450ef3ecbaa0305c0f3299a99b3bc1e257a27c123

                                                    SHA512

                                                    e3950f26dcadcb1ae518e03b4a1df87f47acb1df89de960aaddd4b714273670b3ec151306e8000850629fb5fde8ea0464550034362b3f28d030d0dac5d7346e6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    6752a1d65b201c13b62ea44016eb221f

                                                    SHA1

                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                    SHA256

                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                    SHA512

                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    bbcb35e975fc447528bd2bef43065b8a

                                                    SHA1

                                                    89c9e2208edaa5e5b8563833fb278f358ae6bd02

                                                    SHA256

                                                    9d6b759870d7d4969fa12c2eebeb2abcad4765dd4af4c9b6cb24e9a12a63a16e

                                                    SHA512

                                                    eea71af0ba22170675c8322e691d043ae6924859d0961b8b8be63e53f49e77de714bbb21cef12a846e1180a444608aad9508852a9b29ebd5fdc19ce1a8667abd

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    ae59a1938a43298b76f29dd95bd1d6ee

                                                    SHA1

                                                    3516518b26ea41464a898e079f30f6516ce77faa

                                                    SHA256

                                                    6dd2695f8a403ce5f1d4501b1a80c89af10521c66bb3d7e97450af04fab5c0a1

                                                    SHA512

                                                    e1d3c50fad905f029df56e7df5fadb7b0ec1d1d114ebefe89e930a4efcf116284283a276dd4d58577df464633def585b8346a990c70022bc41bbabba836f445c

                                                  • C:\Users\Admin\Desktop\Release-x64\Release\Bootstrapp.exe

                                                    Filesize

                                                    303KB

                                                    MD5

                                                    8b4b611f189dc2c0da8f0418a4f75a48

                                                    SHA1

                                                    67da157c8da2ee1deb30472e06cacca5c1918d5f

                                                    SHA256

                                                    c06c92f33a0f706400bac3cb9174e27d95a995bd69886bd7e779638813483c78

                                                    SHA512

                                                    93cd273d5d0525e92340434cb4a255c8d2dad8db24a2cbb0d78a1a5be41ecdafd835971bed638e98e546bfdcd59151a8d2219a4fc307a50b8e22b6b928136e58

                                                  • C:\Users\Admin\Desktop\Release-x64\Release\scripts\config.txt

                                                    Filesize

                                                    220KB

                                                    MD5

                                                    96c673c9e9dedefec5fd5e27284e4f29

                                                    SHA1

                                                    1b5865f8998749a1fd61f62e6357d19dedcc9a2c

                                                    SHA256

                                                    d92b9e01e24935e1cc6144734c0b39379edef1e3c06aedbd547dc304e7334d77

                                                    SHA512

                                                    4ac805e8528f1003911960ce317150d186022a30dc31c479a54e1f6adbbf9cbce882da4b46f8cf0991c9e07fb4239f970d07c1538e4d16c79b560b5b272e5b83

                                                  • C:\Users\Admin\Desktop\Release-x64\Release\scripts\scripthub

                                                    Filesize

                                                    18.7MB

                                                    MD5

                                                    88fd7dbf04bcf75123d02009aea3f7f7

                                                    SHA1

                                                    cecf16bdad71e54afc941179ea2b7438a04efa1d

                                                    SHA256

                                                    01481b9a862936fbc090bda4033f22d7ffa5a7bfe5dc32f47c7794332b34eec4

                                                    SHA512

                                                    2c6298b5adf91b51f0042d48e0846f5b196d52a588fd4fc577bf19ec26ad8e547382279a15f8bf131b08b0d7c140534aff25f82d5e8998818b812e72c9493917

                                                  • C:\Users\Admin\Downloads\Unconfirmed 56895.crdownload

                                                    Filesize

                                                    19.6MB

                                                    MD5

                                                    25493ab271580066a0d5e8d43b25e055

                                                    SHA1

                                                    f2a8336d1e6a75233f796fe37ec00aa204fb6907

                                                    SHA256

                                                    5281883011b847e4ab3f68c7488a47fb8489ac802c558a2cb1e5bef588f06269

                                                    SHA512

                                                    41728fc89da12faca4fa738f5ef48cd1d7fd1c9b82151f9d011f4079611d0e7fdc7a06503a07a469a89b9de0424404b547bd89e5678da73a8dfa89668932deb1

                                                  • memory/2272-261-0x0000000000400000-0x0000000000457000-memory.dmp

                                                    Filesize

                                                    348KB

                                                  • memory/4320-271-0x0000000000400000-0x0000000000457000-memory.dmp

                                                    Filesize

                                                    348KB

                                                  • memory/4780-298-0x0000000000400000-0x0000000000457000-memory.dmp

                                                    Filesize

                                                    348KB