Analysis

  • max time kernel
    105s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2025 03:18

General

  • Target

    f04ddb291ef451ce09063e8e58662987748cc872e103f727f6bc1792763c3f1d.exe

  • Size

    3.3MB

  • MD5

    8e1c5c22ef0a0b4b674fdfaddea71647

  • SHA1

    d5322ab836428594a389f2b6a3be7e06292c21ca

  • SHA256

    f04ddb291ef451ce09063e8e58662987748cc872e103f727f6bc1792763c3f1d

  • SHA512

    f6e80af089f0657f5b25d670625f4d45de830132e6818bd0189cb632e328a4d3ce1f05ef127805d94bb9cccdff55b866feff98d0846587a17e276494613e4533

  • SSDEEP

    98304:nYISAAAAAAAAAKAAAAAAAAAA3AAAAAAAAAAwAAAAAAAAAAK+T5Y:nYDAAAAAAAAAKAAAAAAAAAA3AAAAAAAW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:404
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2624
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2636
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Users\Admin\AppData\Local\Temp\f04ddb291ef451ce09063e8e58662987748cc872e103f727f6bc1792763c3f1d.exe
                    "C:\Users\Admin\AppData\Local\Temp\f04ddb291ef451ce09063e8e58662987748cc872e103f727f6bc1792763c3f1d.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:244
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.nchsoftware.com/videopad/de/versions.html
                      3⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3012
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8d62846f8,0x7ff8d6284708,0x7ff8d6284718
                        4⤵
                          PID:4156
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                          4⤵
                            PID:3292
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4044
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
                            4⤵
                              PID:3016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                              4⤵
                                PID:440
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                4⤵
                                  PID:2096
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                  4⤵
                                    PID:3372
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2452
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                    4⤵
                                      PID:1596
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                      4⤵
                                        PID:5016
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:1
                                        4⤵
                                          PID:2400
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                          4⤵
                                            PID:4836
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,8331607938563880117,6870452098507551808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                            4⤵
                                              PID:2868
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                        1⤵
                                          PID:3584
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                          1⤵
                                            PID:3776
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3868
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3936
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4028
                                                • C:\Windows\System32\RuntimeBroker.exe
                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                  1⤵
                                                    PID:3712
                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                    1⤵
                                                      PID:1616
                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                      1⤵
                                                        PID:4532
                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                        1⤵
                                                          PID:2760
                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                          1⤵
                                                            PID:552
                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                            1⤵
                                                              PID:4112
                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                              1⤵
                                                                PID:4824
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:4860
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:864
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NjEwNTI1ODk3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                    1⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:2556

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    91aff9098a47bb8e012e47e54f6bceaa

                                                                    SHA1

                                                                    7993f5174f54489cac8b04c1356b7b47da944202

                                                                    SHA256

                                                                    cc46d5631b8526010ae5e52980fe9fd9b38c4cb27f56cd524b321ab091685cbb

                                                                    SHA512

                                                                    184defaee159dc93c128c5a7a2ce15e9cbf99bac58ea2372642c30bf6f1f52e178a110e0e86204ba65d82b7a7fd5514cbe7092daacceecb1aab6cc6a208e850b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    a230789a90c3150dde7ed452a9b35a08

                                                                    SHA1

                                                                    e934d8dce045c99a5d4ce22d6e470f787ca2e027

                                                                    SHA256

                                                                    b754b918a9236857008c518409ee816120e5f55430218c03a7c9b2af56cdece3

                                                                    SHA512

                                                                    f258391b4cfa5f4b7537d15af1af661dc58926a63fbf8238fe564e9e80525fc3b4b04719611d1619e036f56808c460363205ae06c835570b77f97b31009371a6

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\08a3a555-7b3e-43bc-b43d-9dbcbf98f8d7.tmp

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    b2eac5ac8d8f0804091786596be9104d

                                                                    SHA1

                                                                    c35fb78257430c206841adf64bfc3b667db09467

                                                                    SHA256

                                                                    d7f4d3943ed3a4a0a57132f0c8b336b4f69d0f670a8d0918be948023f231b71a

                                                                    SHA512

                                                                    5a95362a64bf211387d55a9ac347a68a2f14e1ff2e661c74513ffb74dc48eebba32f8e4c3dd99523536d755a5d05cc1aa4cc88f5206b63d5eea20e19b2f58f04

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    216B

                                                                    MD5

                                                                    640757682d32dc9f96c50da2d2a8b5e3

                                                                    SHA1

                                                                    b6ab6676bda2cb9081c4621d2bd2d048cd154b0d

                                                                    SHA256

                                                                    c78b751892d65936f23cb5f1a89e085ca80088d2c603e6754143f5db53054b2e

                                                                    SHA512

                                                                    360e3227d8d14b4a38d97947a4912cfc4dd5cef654ba46dcceb242b9b8b3edf5caf97128fe1638821713d5b1c8dd6dde210c6db13a9a233888d0b234c2aa6aa6

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    99d8a98e954b06ad8be7e66c21da34e4

                                                                    SHA1

                                                                    3c95f2c129164b14fcda1a9f66531f82b95cf3b1

                                                                    SHA256

                                                                    c4eb622a7d145f5aabff2f9b53638216a1a55e7a856b2094ca650727d2e06120

                                                                    SHA512

                                                                    886f9825761c415a82b054ae98af4899395e129db5625e5aad47f4f237a9ea8f8a5414ee2f40630c3172f9a294018aca0a3c474336acdbeff24955673016f65c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    f35b018c51c65e3336d68a9c9afbc716

                                                                    SHA1

                                                                    b2baec092bd6da3149c0f2eee50fdb6edbf92adf

                                                                    SHA256

                                                                    b61df9e1de24cc4fe0bc6edc11f47198b381c04ffce5b7957ca2e6853aff807a

                                                                    SHA512

                                                                    70237e29ba6a737c3f770a6297c8d247f3c5b791845310668cbcd3c8604a032dd3a1f67af5c440418bbd8c3ef7fba5d4976ffffb263eeb4b968ec5ba005ff462

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    f4b3b408efd9f852c3b012531202836d

                                                                    SHA1

                                                                    6070fc86b819c568923373f2999cd78c6de87c77

                                                                    SHA256

                                                                    9bda4a9edc5843a287ff0759fd506cb7ca0e5225d42a46379c48ced4fe703d27

                                                                    SHA512

                                                                    34aa7613c55f5127c7976f6abf7a0aa20abbcfbfa239e3d416702d3ca68860e7edcd7daffca83c567d84edbe458b4a82c219b5ad8750c6e8b0d14bc443a25e16

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                    Filesize

                                                                    72B

                                                                    MD5

                                                                    08a150d535c6d110e5abe3d2aebf7639

                                                                    SHA1

                                                                    fd262b8b1f2348a5a3d5e84d705975351f62b9c7

                                                                    SHA256

                                                                    511d3b07bed2109fb6a05e61dcf57c7ffd8b999821a13106c380666488614aaf

                                                                    SHA512

                                                                    b301da48b72a2870c83e0b39401299c82f318df4828e9916479c5e3ce525c65f303f261fd863f4b1dda668f5f7822e16369e71c5eeacbf777231a770ffc3053b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58c232.TMP

                                                                    Filesize

                                                                    48B

                                                                    MD5

                                                                    f2c27149b8ec71fcebb45b65fff03885

                                                                    SHA1

                                                                    0a26abb8d0c06b31aad6eb85025629ddf2f805d0

                                                                    SHA256

                                                                    aba0696348c545d887a45bcc67bd30589e6d798fc4fcb7bc30d97e5352b8341d

                                                                    SHA512

                                                                    db242908b12d7333120772245b7e0b725515975e272ed186c14d2ba84d393589a8c0383cb0e1be91404a25c866879cce8cdab9f109882abfd97abf8b9570d3e4

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    537B

                                                                    MD5

                                                                    5e161dad5376996dc7c56b8d7b21a572

                                                                    SHA1

                                                                    c5d77002e012c639cc678e83884b4a7702cd8d5f

                                                                    SHA256

                                                                    6359fb1e59c95c4a9853c6337cededd08220976eae1313fd92f242440a2c7322

                                                                    SHA512

                                                                    6e5d4f26592e82b545ea2f11f1259e8684e9798cbd31ddc94b5451a4833b1f76000cd29fb5224aa719b8abde139b5ac43e4f68a525d54fb7016a98654cde0de4

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe589f87.TMP

                                                                    Filesize

                                                                    203B

                                                                    MD5

                                                                    44fbdc197b82d0de3b24a3fb3c2c08b4

                                                                    SHA1

                                                                    70909e1d05d3c190ba77ed04685b46d307b1c32c

                                                                    SHA256

                                                                    9d06ef57dc701c66bad8753ad035a821af5515e8ffcef8bf98b790185dc1e3d4

                                                                    SHA512

                                                                    38d79f4beaaefeae3039f5cd0b750bb4ed28aabb6ba9df8625a3ad170fdc768f4de101cf6bfcdd1d037df6866263a194d19de95c5f496d2e9c89c6437bcb21bf

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    f6e22410647b85a8f245af96d3dca49c

                                                                    SHA1

                                                                    221d9038f263c97ed80aaf6301be17398b0c210b

                                                                    SHA256

                                                                    123e9fbb3f712026c2f5541d8af69f698e4c678615510156d114646e35be9074

                                                                    SHA512

                                                                    066f679365bd133d0d6560213c0336d98307d58aeada3612d1d704d62bba5a6da95110db7a40f272f4b0e8783beff8ef7934a79ad0736e64b38b16961da7509c

                                                                  • C:\Users\Admin\AppData\Local\Temp\0E58000B_Rar\f04ddb291ef451ce09063e8e58662987748cc872e103f727f6bc1792763c3f1d.exe

                                                                    Filesize

                                                                    3.2MB

                                                                    MD5

                                                                    c9ab667f7fb89256cfe3743413dd0332

                                                                    SHA1

                                                                    6e3518e591806430c380304f1824dbf3de4ae448

                                                                    SHA256

                                                                    2132c201fef444a62f200f4b61062f5d8688848cafd6ed5a607d481dc802888c

                                                                    SHA512

                                                                    d78d3e2b45a7e092759d80ca3eb70a49f0cd40d74d35992ecd0de4af8cf7b2e32ba22963bca839740a4fb4379398d74c634b124f04f7d8c2c7ffa46fdefd098b

                                                                  • memory/244-10-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-21-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-23-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-26-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-25-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-29-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-30-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-32-0x0000000000400000-0x0000000000779000-memory.dmp

                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/244-31-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-34-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-35-0x0000000003810000-0x0000000003812000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/244-36-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-38-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-42-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-58-0x0000000000400000-0x0000000000779000-memory.dmp

                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/244-22-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-6-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-14-0x0000000003810000-0x0000000003812000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/244-15-0x00000000045E0000-0x00000000045E1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/244-0-0x0000000000400000-0x0000000000779000-memory.dmp

                                                                    Filesize

                                                                    3.5MB

                                                                  • memory/244-12-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-11-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-19-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-13-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-17-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-18-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB

                                                                  • memory/244-20-0x0000000003810000-0x0000000003812000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/244-16-0x0000000003810000-0x0000000003812000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/244-1-0x0000000002670000-0x00000000036FE000-memory.dmp

                                                                    Filesize

                                                                    16.6MB