Analysis

  • max time kernel
    197s
  • max time network
    204s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250128-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    01-02-2025 20:02

General

  • Target

    HappyMod-3-1-5.apk

  • Size

    17.4MB

  • MD5

    0ef4f4f011c3e16e18b18584d2f40393

  • SHA1

    d4a1292884579509009f85fbe480e819f4e103a9

  • SHA256

    a7e864470fc10ae55241364ce076007552af9673177e15caf4c20062bfc7339a

  • SHA512

    a85a12907e4a3b5bae1d80771817798c123688c2b4fc1945efdb65ff9d1ad4168186add6c55ae4ade9a969c9e0f67cab2672031aafbaca76386e74357211636b

  • SSDEEP

    393216:zp0TcbMT8whcEb7NqnKdzbspDNx4GhY6qqoe2w+FCropPvAUqfE:zacQTvcEUnKRwMGm6qqf0CkpQUqfE

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Downloads MZ/PE file 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\HappyMod-3-1-5.apk
    1⤵
    • Modifies registry class
    PID:3220
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:456
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1688 -prefsLen 27205 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3db19159-21a3-46f7-b796-c1e735d293b1} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" gpu
        3⤵
          PID:4036
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 27083 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e15b286d-9409-41e6-875b-0202f35fbc87} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" socket
          3⤵
          • Checks processor information in registry
          PID:4888
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3188 -childID 1 -isForBrowser -prefsHandle 3224 -prefMapHandle 3232 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1000 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec27c77a-64ed-49f4-b4cd-42f9e28b87f8} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" tab
          3⤵
            PID:2820
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3676 -childID 2 -isForBrowser -prefsHandle 3668 -prefMapHandle 3664 -prefsLen 32457 -prefMapSize 244658 -jsInitHandle 1000 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13e915f5-c77e-4dc4-998a-040bcb448fff} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" tab
            3⤵
              PID:1340
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1248 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4516 -prefMapHandle 1212 -prefsLen 32457 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30c4e3bb-9360-42ce-ad7f-ae048bda3e0f} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" utility
              3⤵
              • Checks processor information in registry
              PID:2524
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5344 -prefMapHandle 5340 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1000 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {143e0a86-3bec-4db4-ae4f-2b180af10eed} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" tab
              3⤵
                PID:3772
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 4 -isForBrowser -prefsHandle 5484 -prefMapHandle 5488 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1000 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15ba5435-f2b4-47eb-9199-a44b56eee22d} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" tab
                3⤵
                  PID:1900
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5696 -childID 5 -isForBrowser -prefsHandle 5776 -prefMapHandle 5772 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1000 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84eff78c-d998-4c7a-963e-b7fe8b475b87} 1756 "\\.\pipe\gecko-crash-server-pipe.1756" tab
                  3⤵
                    PID:1696
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                1⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1204
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffe44ae46f8,0x7ffe44ae4708,0x7ffe44ae4718
                  2⤵
                    PID:2628
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:2
                    2⤵
                      PID:3760
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                      2⤵
                      • Downloads MZ/PE file
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3992
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                      2⤵
                        PID:764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                        2⤵
                          PID:1976
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                          2⤵
                            PID:1800
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                            2⤵
                              PID:4144
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                              2⤵
                                PID:4620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:1
                                2⤵
                                  PID:2024
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                  2⤵
                                    PID:2300
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                                    2⤵
                                      PID:444
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:1
                                      2⤵
                                        PID:4228
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:1
                                        2⤵
                                          PID:4684
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                                          2⤵
                                            PID:1368
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:632
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6020 /prefetch:8
                                            2⤵
                                              PID:1620
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                              2⤵
                                                PID:2724
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:564
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6440 /prefetch:8
                                                2⤵
                                                  PID:4356
                                                • C:\Users\Admin\Downloads\Xyeta.exe
                                                  "C:\Users\Admin\Downloads\Xyeta.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4368
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 484
                                                    3⤵
                                                    • Program crash
                                                    PID:420
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                                  2⤵
                                                    PID:2264
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                    2⤵
                                                      PID:4588
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                                      2⤵
                                                        PID:1056
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                                        2⤵
                                                          PID:3376
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:1
                                                          2⤵
                                                            PID:4440
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                                                            2⤵
                                                              PID:2648
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6872 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2108
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7140 /prefetch:8
                                                              2⤵
                                                                PID:3456
                                                              • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:3152
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  "C:\Windows\syswow64\explorer.exe"
                                                                  3⤵
                                                                  • Drops startup file
                                                                  • Adds Run key to start application
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4488
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    -k netsvcs
                                                                    4⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1900
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7028 /prefetch:1
                                                                2⤵
                                                                  PID:3456
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6484 /prefetch:8
                                                                  2⤵
                                                                    PID:3728
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3396
                                                                  • C:\Users\Admin\Downloads\NotPetya.exe
                                                                    "C:\Users\Admin\Downloads\NotPetya.exe"
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3236
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" C:\Windows\perfc.dat #1
                                                                      3⤵
                                                                      • Loads dropped DLL
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      • Drops file in Program Files directory
                                                                      • Drops file in Windows directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2588
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /c schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 21:08
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2624
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 21:08
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:848
                                                                      • C:\Users\Admin\AppData\Local\Temp\E380.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\E380.tmp" \\.\pipe\{6C90D9B4-4062-41A6-81CC-C3C57BB08161}
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:392
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6624 /prefetch:2
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1276
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                    2⤵
                                                                      PID:708
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:1
                                                                      2⤵
                                                                        PID:2104
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6616 /prefetch:8
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1284
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,11056111181776984328,18330840619963924476,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6680 /prefetch:8
                                                                        2⤵
                                                                          PID:2884
                                                                        • C:\Users\Admin\Downloads\Petya.A.exe
                                                                          "C:\Users\Admin\Downloads\Petya.A.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Writes to the Master Boot Record (MBR)
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4476
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:4348
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:2652
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4368 -ip 4368
                                                                            1⤵
                                                                              PID:1368
                                                                            • C:\Windows\system32\taskmgr.exe
                                                                              "C:\Windows\system32\taskmgr.exe" /0
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:1260

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              3fb127008683b390d16d4750e3b7d16d

                                                                              SHA1

                                                                              8204bd3d01a93a853cc5b3dd803e85e71c2209af

                                                                              SHA256

                                                                              6306c5c7293fe1077c630081aa6ed49eba504d34d6af92ba2bc9ebf0488bd692

                                                                              SHA512

                                                                              2b8003cc447e44a80f625a6a39aacad0a0b1a5b1286eabd9d524252d37e237491d069c603caad937d564d0eb0565224d6c80c407b61092b562c68087785a97e4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0d54e54b-69d1-47b9-93bd-357318dd2e96.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              2062013abf53c898e90e7920527ddbed

                                                                              SHA1

                                                                              0b87e3600018aa1d535ec5ae81fcb784e19f8173

                                                                              SHA256

                                                                              46d24007e8b6d43330dd0acb8b983774b3ff83f8ec5f187c914264c9bdab275c

                                                                              SHA512

                                                                              d7422911ca651d7b8ca2f7988b99dfb08bf18e1b8d793e115c6091258c37e34164e04bdd390f6327d6874805cb2b4eaed5a2252840d20f116213ea8df1f58339

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              2661d65b62fd8c851b3a8ed006c8c41a

                                                                              SHA1

                                                                              1358d7e3ae64b1c51fbcc9d2ce776291b6bb2e20

                                                                              SHA256

                                                                              c4ebe1c0f294f233b327ca2d0f7ca4d436dd7aa239fdb5233af321f60ef58c32

                                                                              SHA512

                                                                              0c6e38c0d68aa4161aff1baff43ab42e0ce837395bf4a9a3d0ba8f29faf99a3d3c4915a3bda3d3c251873d90f724ca293e56d18464cb6cc9dc4dcec7fcd92975

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              111B

                                                                              MD5

                                                                              285252a2f6327d41eab203dc2f402c67

                                                                              SHA1

                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                              SHA256

                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                              SHA512

                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              2a8a8e8d972ea4b93a148a270162fd4e

                                                                              SHA1

                                                                              d6c0ce7b7260378ba1dc5213ba0a4476bcb438ed

                                                                              SHA256

                                                                              565d7aa3c769e65751a95bf25dd9fcb51352aca5d34be8cb65a8248e6918f3d5

                                                                              SHA512

                                                                              f8bfa50c69e2a4a7a3bf1e8fad98161b784857229f7ed00ee3c97e12fb772eaff93e165647ec1326561a910c159ade6d16d79744d501a951101b1b8179bab6b6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              301b7d98ff936cddecc1fc161c901c6d

                                                                              SHA1

                                                                              91185e376441d96b4db74a4197bcbd596d15fa81

                                                                              SHA256

                                                                              03d9ea32405ad87afe7ddf5121d89e7832dd16865b645dfa8fe4c13c65e78a31

                                                                              SHA512

                                                                              448fdbf5828f8639dc60a6d3d85fe9e8658cc978bd4ce31382d97c79d191e669ee97928a59a774c17c89857e4e9ffc563b6a0f953f61a83a3309ef6efb38d196

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              a87dfae2aba3503135f7bcbdd6279b6b

                                                                              SHA1

                                                                              8d03dda03cd48b64742db716c92a31a2233d23e4

                                                                              SHA256

                                                                              32c6970d3898d71aa7b3092cc9cc65f638b6d1ec059aab560d364ca599b0d52b

                                                                              SHA512

                                                                              694b02fc35c5ccacd67f44ed9b3ff5c0696544ba184090d35962bd12e3d20e64405242501f5af0ae06bd74f24488247926e977de8ca89c3d6a8016bf5e78606e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              5ee6a9c5d6e2b03a717b19693626c9ef

                                                                              SHA1

                                                                              788e237e2c3dbdb479809f20ed2b703ffbb2d335

                                                                              SHA256

                                                                              3db0e4490748353152530586764dda826856ca41dd849f75b3370d4d003675e0

                                                                              SHA512

                                                                              d9ef1ca05da883a06e57635f54ca6d04a993d2bf69f150a0df4287c0297b4129c18e27695b45ab91519df5686c5f667f1c44edcc194181873f83c1221b63f586

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              0677b7272984a6e8d243405b2c644c7e

                                                                              SHA1

                                                                              a844ae7f8d5fb7839f1258622142e67953d19607

                                                                              SHA256

                                                                              d5107326caeba499cd7c455096423d8ae9417bacee6cf3aa6f814d93eb4f7ed5

                                                                              SHA512

                                                                              0680e6d08364b7eb6d66d25b26220c21a4974d249c778f80ee60e5a257d44afbc2013017a8743699c7139d6275b97883940e7b0914bcaf1e2281c8238b64c972

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              11c1bfa10b4633dc43009aed0de39236

                                                                              SHA1

                                                                              c6f7a66063e5070d3c97f671bc378f274787d256

                                                                              SHA256

                                                                              be6d048b88cbbf5ed37a626e100e19c5c359fc92f78f11432017508c073077da

                                                                              SHA512

                                                                              c352fd0cbb9001099dfeb3a63f7d9e97924d1a619088e1ca7d9b6c2e371e09bc1e8e568c9c68bcc01077adc9fa5593fba25cefc7d8470e44f5a81c6450fbb3d6

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              246199bbead4259e2583e65f9c116d67

                                                                              SHA1

                                                                              f4caf5f7f5eed1ea74eba085a355d0578273a098

                                                                              SHA256

                                                                              4b4720f5b275f5b5cfe838a1d1efb2ac6cb16ff22e2e080ba4c817c21f8a57f8

                                                                              SHA512

                                                                              76f26d5d3c02a38bb76e8f61439c17ee630411aa9a811d897e883217dae49c06fa3805ff40d1611620cb3494742bf41df554ca7e6d999ceb7287f9801019b104

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              f0abae611bc2112e8acf2bcd73ce58a2

                                                                              SHA1

                                                                              ccb6a240a17fdf3bb978b45af265c6e51a2b0e11

                                                                              SHA256

                                                                              5e91873450518842fcb0911fab732e07258b359f311170abd3fc8a9960ab5014

                                                                              SHA512

                                                                              84749d3a10a34d3bbca8f0b4415acc361099c8312044cd4673a7c59c4a5a575d4d8ed73f1bf91ed533fb8c13c5ee5c075fe68a934704e4cdf364a0edb91c0416

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              070f0e907fc2e7961cd06a2505ef0ffe

                                                                              SHA1

                                                                              393a2234a450257bf7b2bb9e2630ccef6d772d09

                                                                              SHA256

                                                                              ccb2bfec70565fe384909f1781a8aba2a3368435a76a06ab2e5a5df52f672f0d

                                                                              SHA512

                                                                              f82987366588b100dfbea36d6098f6a08a8f2e422af14bb96b7ef74245718b0058a3897046925f9ade141227f6e65407b46a73cbf81be1c1af6d7ecfaff32988

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              1bd43e4d57510a324113a54907fb7cdc

                                                                              SHA1

                                                                              1c4793c4cf9c96e877da03f3f8268871347c4250

                                                                              SHA256

                                                                              1950b9d52102f7114207e15337be8c4d84106e8893cb406275cf0f68da67c327

                                                                              SHA512

                                                                              c80e51f8276d43286e8b8e8cf02d4b01dd4f3d35dc9b496b1b89916be0402ea4e650f767b9d030c52984a1e29a46703bac9f7bace454813ae6e50600257fde98

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              cfcff619b6fdc265daaf2a6dcae62fa8

                                                                              SHA1

                                                                              dafc9ffa10be0619c8b5d9d1bc2f1dde6f0108e2

                                                                              SHA256

                                                                              19653e80bc289e44b99fe888c07ab87234a0f6b7208d43885021a1cde733b5c1

                                                                              SHA512

                                                                              3638f5b1f591664f59b5369d4b4f2d8f7524504bb4f93852a30d52447d9481b24a44b069f20dc41c03a35c52c929e660b90503994cad98f564dc56e9bcf5979c

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58ae3c.TMP

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              1cf6c14aeaee8bc58cfc9daadd44f007

                                                                              SHA1

                                                                              daf323c4078e7b3ba8665db4b19574a7ed26d166

                                                                              SHA256

                                                                              da01fff9e458c94571732b3ec10b1c9b0c4be70b84c066139e5e23d4ca03df30

                                                                              SHA512

                                                                              e5ebceb26593ecafd19595bb1555f5709058db18e798969c540cc1a04be01571968e35432e826c8e4fa49c9e34a4ccd9ad52f904ebd142c794fdade79013b4f4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a3169a38-e4e0-4099-9727-cdb7baad9342.tmp

                                                                              Filesize

                                                                              871B

                                                                              MD5

                                                                              a3f6ca61870aed4a40bc9e9b109bac96

                                                                              SHA1

                                                                              ca59eeeaa793495c1b03f43899aeb0772cb3a485

                                                                              SHA256

                                                                              c4f71f654db822b8a83b83cac8433d85132041aab41889c5a17a15f37fd73257

                                                                              SHA512

                                                                              f21cb2b02114fe95d39b19cd777124c346bcfbe6d1b598f235f8a3dc0b74dd68af043fa9c13e59b714ab74d4ae1e54b1c53a9a436ebe69d849aee176e5819940

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                              SHA1

                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                              SHA256

                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                              SHA512

                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              f0804707090dee7d3789c0e43ada5d96

                                                                              SHA1

                                                                              15dc18b7775a501e657321e87d6a3c882fd44f67

                                                                              SHA256

                                                                              bfc0a8f8e7f7a5dc09bfe3391e794ae708265a6ca987f217d0364aadf921d194

                                                                              SHA512

                                                                              986f9f97ed922fc3d8099f4d254da36b255c59f63b24c039228d5154c28d0c6ad1c604fbb7d82c38f7d2754ff8b69c4c272441d28075aaa0bdb1af17328bdbba

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              70f3246cfbe80f663bfeadc432d2fcd3

                                                                              SHA1

                                                                              a8579140e2242da0ab7680c11cc026b68f34b4ba

                                                                              SHA256

                                                                              4f144e4f704b5d7efdb493abe220a5ee9e32fe46634f96914b9c93ad5df2f0d0

                                                                              SHA512

                                                                              1f4ce41b9ddd86b1e50c3f8c0b188ccd7b03c998ea76468d09a62d6afdc51895fff4a814822aa0bf164adccbb80375c365772a099f4fbc0da38edbfdbd4729d2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              9c8ff3f0ba63fd1e78fb12248ebeefff

                                                                              SHA1

                                                                              dee884c2e853ae175dbbc097adc02a6c2500d05e

                                                                              SHA256

                                                                              b06d8fc323a10989046cc43df0725e1e3011372fbd8a2015f8d5017db08aec0a

                                                                              SHA512

                                                                              82456193ddfcef2ea353eaff1fee5fb1c754c3a7df963cb03e268b892d7eb08e50ad6bb5ab8d3f6d7a91d388d1d07a483dd9eeb26aa995cab7b2822b7656237b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              1800597b8885b5ee48ba94c7739fc36b

                                                                              SHA1

                                                                              96a53f20bfee354be00c7985f97091fb6770782f

                                                                              SHA256

                                                                              126e8b947576947bec31e0462ad81e9cc7c247245734327cfa0b04798bb16e7b

                                                                              SHA512

                                                                              1bc220fe410202c62f55077950ca8bf8a31eafac164556e841608f308533997841b16db7ee4715cd1906a8e5f88452f6c16bf437abf703d641cb9718947cd1f4

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              0dcc4a4d51b5739b200a4a3c77765ba4

                                                                              SHA1

                                                                              ab6d713c24fa26e435ee90a9f77dcbaaa95c5199

                                                                              SHA256

                                                                              b00f8bb8f8a278f83734beb9c415f09145817d890c18adc57566ea5017181e27

                                                                              SHA512

                                                                              39fbb46664a66b0943ef49d91761bf222064f180e8922d1730e4b94b5ce668222654f23699b695125e2321756ea4e300176fa96267aaa1d544f4a36aee25742d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              5112e5b524b44fb58fcbd32bde36b057

                                                                              SHA1

                                                                              7ec3b360e4cfd4f27247478f65380ca2f0870388

                                                                              SHA256

                                                                              d626f38001bfc1aa3afc2f229810c32a630d65b87cbef6040ed2aaa552d8aa50

                                                                              SHA512

                                                                              e6df8ed54086c2a47da99e27ad51ff9258edca80a6176e5c44e3bfdf56a114e9032badab4566d3934bb0ae9dd58994038e6cc1e72df87b622e6892c6734c34af

                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\activity-stream.discovery_stream.json.tmp

                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              091ce87c05822bb621b1648d43d1f05c

                                                                              SHA1

                                                                              7fcb6a7614f1001df95d36fe8b1d61ecc89cbe0c

                                                                              SHA256

                                                                              6ee315255d5d5027442d6ba3c61e6e74dc6b7f85413d54d1f2114bc1b675dd98

                                                                              SHA512

                                                                              dcbcda0efec05cb74c31dd869d82361eca3da78c4e4fae893504b7cb3db96a19d5b4f6f9ef1c780eaf2ced9ac382520c97e9d17be0a37bbde22d221a8ebf57a8

                                                                            • C:\Users\Admin\AppData\Local\Temp\E380.tmp

                                                                              Filesize

                                                                              55KB

                                                                              MD5

                                                                              7e37ab34ecdcc3e77e24522ddfd4852d

                                                                              SHA1

                                                                              38e2855e11e353cedf9a8a4f2f2747f1c5c07fcf

                                                                              SHA256

                                                                              02ef73bd2458627ed7b397ec26ee2de2e92c71a0e7588f78734761d8edbdcd9f

                                                                              SHA512

                                                                              1b037a2aa8bf951d2ffe2f724aa0b2fbb39c2173215806ba0327bda7b096301d887f9bb7db46f9e04584b16aa6b1aaeaf67f0ecf5f20eb02ceac27c8753ca587

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              4475fbd2b4183e1b2154dcf11760b62f

                                                                              SHA1

                                                                              8dfd5b63315af235181e0b17f185a464f40fc7d5

                                                                              SHA256

                                                                              e1163b110d285188d6bdab2772bef09434e5e1ccaa10d339f6e8f0bc8b02756d

                                                                              SHA512

                                                                              ff816546468ffd3f0f9c8d787f2a1424fb33505f0f7d6e12a9d51f21f8c5b75a75b41a0486629a0d3e75e55428c94cdda44df09cb79f51d9d28084296108a196

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\db\data.safe.tmp

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              e9422ea61716663f316b0e2f6517f757

                                                                              SHA1

                                                                              6069571a748bf5e98ccd9f3718cd897fb775aa3e

                                                                              SHA256

                                                                              75fe80555d55e870745238b65bdda3aa70b40e78b17c6de061846e2499b9faf8

                                                                              SHA512

                                                                              ff1aa26ec7909660792b4c2c2e94de84159e3866867062a5ef1b78e72bdfdd945965647d25f58a72563a22f9bfe14edd19af79dedf68e3a23ed9da81aa1bbfe9

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\pending_pings\177c3af9-1586-4237-be1e-8a6522286b70

                                                                              Filesize

                                                                              982B

                                                                              MD5

                                                                              b58b6f06b9ff1d664ee3d8d92acd8fc7

                                                                              SHA1

                                                                              cb62a2b200190653feb141d3e0be6b4caf98f115

                                                                              SHA256

                                                                              5c82df6bd474d67c2a83b9720ce5714b498a89b876516d19205b4800fe928ef5

                                                                              SHA512

                                                                              c5ac5ebc58b5fb2e8f0072f8ab0b5d6d39df8273c13ec0361cfb6c2d3bbdd6022f4597027d4ac4a42305b77a8d9f87d6815adc679f1022c44fbec0ef4e10ef3b

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\pending_pings\1c1a1782-e8fc-4bc3-b2a2-c60241cca5df

                                                                              Filesize

                                                                              671B

                                                                              MD5

                                                                              8c1a53cfb013db251f2257dd2db3c385

                                                                              SHA1

                                                                              a96bcab78bb99b4a9d084c1398dd36133b0e5821

                                                                              SHA256

                                                                              6ba67fbf55830d717888aed9e991f9da7b0118704a0cb8ac95caf61db22e88c3

                                                                              SHA512

                                                                              80cca0b99dc00e2e4041b463cab7c1beeebf817147693f1ed490d60d71fba7cc1e9f7446ccb7869ce1f3d570258eaa7c6533574ceebec72b23e4ee9fcd92b06f

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\pending_pings\516851bf-410d-4798-878f-8e76389457bd

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              4674cbf0e82fd0ad1c19e99d23cf6274

                                                                              SHA1

                                                                              20b97301155c08d95426e62dbd48dd4e5f37a501

                                                                              SHA256

                                                                              7fa71018536fa1fc5780db5a2a46e4a09f8159f95430b419c70c8cc31728d064

                                                                              SHA512

                                                                              5c76c6c1f672ff5d1bba0bfc94c4adbb8c5a8b897463ed74824f1dc83aa29deb35f818ee256a22ef092cf7e5d6a9f99ee0cea20b4f7f31617a0a62296737cf1b

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\datareporting\glean\pending_pings\62e2daf8-eeef-4f0f-86dc-99fb3115b1c9

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              9a30d5168a9bc698f25b3bd324d78a9e

                                                                              SHA1

                                                                              c2f72d1e5cbd6377ccf42827be66ae9741e8a861

                                                                              SHA256

                                                                              0e433c84965caf27e2e379ea501bd23fe0f3a78181369fab3f6881a1fc85e8c0

                                                                              SHA512

                                                                              d2d85156863f28ebb3c698f5a411c7fad6265748cf2c4e0442eb467c6f42c650c60cf17a45c31474129d30a7e2e1255502bbe2147c9c57c05c68ca203d1425b4

                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vw2hz1e5.default-release\prefs.js

                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              b8d3b94d56d61c0fce61e8c32384d03a

                                                                              SHA1

                                                                              d305a8390abde00beaef7949e8dc86cc09460805

                                                                              SHA256

                                                                              2cbb8da3f67298865ffb6b673d943b974ab5fbd602ef6a65f3dbf770dd60eee3

                                                                              SHA512

                                                                              b80834a19000170ec5f101b3628e5d2af4f53d7c154b18ac4019d0419dfdd27cf7bad2116e074feae4fd3a0af910acc37c7cf257c038f0ad280864cb50fdc611

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 181793.crdownload

                                                                              Filesize

                                                                              132KB

                                                                              MD5

                                                                              919034c8efb9678f96b47a20fa6199f2

                                                                              SHA1

                                                                              747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                              SHA256

                                                                              e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                              SHA512

                                                                              745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 277820.crdownload

                                                                              Filesize

                                                                              84KB

                                                                              MD5

                                                                              9d15a3b314600b4c08682b0202700ee7

                                                                              SHA1

                                                                              208e79cdb96328d5929248bb8a4dd622cf0684d1

                                                                              SHA256

                                                                              3ab3833e31e4083026421c641304369acfd31b957b78af81f3c6ef4968ef0e15

                                                                              SHA512

                                                                              9916397b782aaafa68eb6a781ea9a0db27f914035dd586142c818ccbd7e69036896767bedba97489d5100de262a554cf14bcdf4a24edda2c5d37217b265398d3

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 630675.crdownload

                                                                              Filesize

                                                                              225KB

                                                                              MD5

                                                                              af2379cc4d607a45ac44d62135fb7015

                                                                              SHA1

                                                                              39b6d40906c7f7f080e6befa93324dddadcbd9fa

                                                                              SHA256

                                                                              26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739

                                                                              SHA512

                                                                              69899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 69717.crdownload

                                                                              Filesize

                                                                              3.4MB

                                                                              MD5

                                                                              84c82835a5d21bbcf75a61706d8ab549

                                                                              SHA1

                                                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                              SHA256

                                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                              SHA512

                                                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 865923.crdownload

                                                                              Filesize

                                                                              390KB

                                                                              MD5

                                                                              5b7e6e352bacc93f7b80bc968b6ea493

                                                                              SHA1

                                                                              e686139d5ed8528117ba6ca68fe415e4fb02f2be

                                                                              SHA256

                                                                              63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a

                                                                              SHA512

                                                                              9d24af0cb00fb8a5e61e9d19cd603b5541a22ae6229c2acf498447e0e7d4145fee25c8ab9d5d5f18f554e6cbf8ca56b7ca3144e726d7dfd64076a42a25b3dfb6

                                                                            • C:\Windows\perfc.dat

                                                                              Filesize

                                                                              353KB

                                                                              MD5

                                                                              71b6a493388e7d0b40c83ce903bc6b04

                                                                              SHA1

                                                                              34f917aaba5684fbe56d3c57d48ef2a1aa7cf06d

                                                                              SHA256

                                                                              027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745

                                                                              SHA512

                                                                              072205eca5099d9269f358fe534b370ff21a4f12d7938d6d2e2713f69310f0698e53b8aff062849f0b2a521f68bee097c1840993825d2a5a3aa8cf4145911c6f

                                                                            • memory/1260-1058-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1064-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1063-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1062-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1061-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1060-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1059-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1053-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1052-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1260-1054-0x0000025378650000-0x0000025378651000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1900-897-0x0000000000770000-0x0000000000795000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/1900-1077-0x0000000000770000-0x0000000000795000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/2588-966-0x0000000003120000-0x000000000317E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/2588-989-0x0000000003120000-0x000000000317E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/2588-977-0x0000000003120000-0x000000000317E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/2588-974-0x0000000003120000-0x000000000317E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/2588-975-0x0000000003120000-0x000000000317E000-memory.dmp

                                                                              Filesize

                                                                              376KB

                                                                            • memory/4368-758-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                              Filesize

                                                                              316KB

                                                                            • memory/4368-761-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                              Filesize

                                                                              316KB

                                                                            • memory/4488-875-0x00000000012B0000-0x00000000012D5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4488-910-0x00000000012B0000-0x00000000012D5000-memory.dmp

                                                                              Filesize

                                                                              148KB