Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/04/2025, 08:11

General

  • Target

    2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe

  • Size

    3.4MB

  • MD5

    d01e4a73abf2cfcef61d89354364b583

  • SHA1

    a3972e8587c6530a0321cab43163d1c5b05a355f

  • SHA256

    07a492282ec5124856a49d4df4b82b2d716cee380c6f9eb4f6868d7c029170a8

  • SHA512

    fde2a0ff2149c46710810699efbc642c8791cbd06799c81720ffd48f9f4fb9d6997fb17e56b463651a33d220afe47364ab84cf5559b401f7f6d8c0f6142870a8

  • SSDEEP

    98304:f7HVWjyibTlunApytQrz2qvJJP7lD8Ou7:fDsj0wjO

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" http://www.internetdownloadmanager.com/welcome.html?v=611bb1
      2⤵
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5152
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x360,0x7ff90226f208,0x7ff90226f214,0x7ff90226f220
        3⤵
          PID:1212
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1796,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=2492 /prefetch:3
          3⤵
            PID:5816
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2464,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:2
            3⤵
              PID:2792
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2500,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=1372 /prefetch:8
              3⤵
                PID:4892
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3432,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=3456 /prefetch:1
                3⤵
                  PID:432
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3440,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:1
                  3⤵
                    PID:3772
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4996,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:1
                    3⤵
                      PID:3084
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5172,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=3868 /prefetch:8
                      3⤵
                        PID:5396
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4964,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:8
                        3⤵
                          PID:2516
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5480,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5488 /prefetch:8
                          3⤵
                            PID:6112
                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:8
                            3⤵
                              PID:876
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:8
                              3⤵
                                PID:852
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5596,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:8
                                3⤵
                                  PID:2360
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6236,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6184 /prefetch:8
                                  3⤵
                                    PID:2372
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=704,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:8
                                    3⤵
                                      PID:2208
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6160,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5964 /prefetch:8
                                      3⤵
                                        PID:3912
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5960,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:8
                                        3⤵
                                          PID:5628
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6276,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6228 /prefetch:8
                                          3⤵
                                            PID:4336
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5240,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:8
                                            3⤵
                                              PID:5112
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6416,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5792 /prefetch:8
                                              3⤵
                                                PID:5912
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=860,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:8
                                                3⤵
                                                  PID:952
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5876,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=5788 /prefetch:8
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5860
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5500,i,13556217263154226598,7891209208225866703,262144 --variations-seed-version --mojo-platform-channel-handle=3860 /prefetch:8
                                                  3⤵
                                                    PID:1976
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4632
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4652
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4732
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4748
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe /onboot
                                                1⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:5948
                                                • C:\Users\Admin\AppData\Local\Temp\2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe
                                                  C:\Users\Admin\AppData\Local\Temp\2025-04-04_d01e4a73abf2cfcef61d89354364b583_floxif_icedid.exe /onboot
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3064
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                1⤵
                                                  PID:1164
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                  1⤵
                                                    PID:5912
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                      2⤵
                                                        PID:4488

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Common Files\System\symsrv.dll

                                                      Filesize

                                                      67KB

                                                      MD5

                                                      7574cf2c64f35161ab1292e2f532aabf

                                                      SHA1

                                                      14ba3fa927a06224dfe587014299e834def4644f

                                                      SHA256

                                                      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

                                                      SHA512

                                                      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

                                                    • C:\Program Files\Common Files\System\symsrv.dll.000

                                                      Filesize

                                                      175B

                                                      MD5

                                                      1130c911bf5db4b8f7cf9b6f4b457623

                                                      SHA1

                                                      48e734c4bc1a8b5399bff4954e54b268bde9d54c

                                                      SHA256

                                                      eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

                                                      SHA512

                                                      94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping5152_1593899132\LICENSE

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      ee002cb9e51bb8dfa89640a406a1090a

                                                      SHA1

                                                      49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                      SHA256

                                                      3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                      SHA512

                                                      d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping5152_1593899132\manifest.json

                                                      Filesize

                                                      79B

                                                      MD5

                                                      7f4b594a35d631af0e37fea02df71e72

                                                      SHA1

                                                      f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                                      SHA256

                                                      530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                                      SHA512

                                                      bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping5152_1615749672\manifest.fingerprint

                                                      Filesize

                                                      66B

                                                      MD5

                                                      496b05677135db1c74d82f948538c21c

                                                      SHA1

                                                      e736e675ca5195b5fc16e59fb7de582437fb9f9a

                                                      SHA256

                                                      df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7

                                                      SHA512

                                                      8bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c

                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping5152_1615749672\manifest.json

                                                      Filesize

                                                      134B

                                                      MD5

                                                      049c307f30407da557545d34db8ced16

                                                      SHA1

                                                      f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                                                      SHA256

                                                      c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                                                      SHA512

                                                      14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping5152_1681409329\manifest.json

                                                      Filesize

                                                      85B

                                                      MD5

                                                      c3419069a1c30140b77045aba38f12cf

                                                      SHA1

                                                      11920f0c1e55cadc7d2893d1eebb268b3459762a

                                                      SHA256

                                                      db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                                      SHA512

                                                      c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      f9fd82b572ef4ce41a3d1075acc52d22

                                                      SHA1

                                                      fdded5eef95391be440cc15f84ded0480c0141e3

                                                      SHA256

                                                      5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                                                      SHA512

                                                      17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      280B

                                                      MD5

                                                      8625e8ce164e1039c0d19156210674ce

                                                      SHA1

                                                      9eb5ae97638791b0310807d725ac8815202737d2

                                                      SHA256

                                                      2f65f9c3c54fe018e0b1f46e3c593d100a87758346d3b00a72cb93042daf60a2

                                                      SHA512

                                                      3c52b8876982fe41d816f9dfb05cd888c551cf7efd266a448050c87c3fc52cc2172f53c83869b87d7643ce0188004c978570f35b0fcc1cb50c9fffea3dec76a6

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      a71d15209efb8e1eef5f5405a55421c6

                                                      SHA1

                                                      6acb4a8ba389ac6cfdf17bf0c299f834c12737bd

                                                      SHA256

                                                      0f1610d760228094c51fc2284f379ff536d605d42098a32b43ed0e748f77b6e4

                                                      SHA512

                                                      fd5171ff47fc68c0901abf7631adca89a6f81e151ff18469d0d65a1d7ad183594e51f6485812be17c27f7d61f8b3405acf861dc99c5e642227d4b6d1ff011fb1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57b5b3.TMP

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      2b8f65812d884338333e96e1313f8068

                                                      SHA1

                                                      0b9f78c2b90b014f17b2913b282d9cc89aa2067f

                                                      SHA256

                                                      f4b5b52a36d55174f0f45b6f74690fc3f415cd39918fcd2c58bd4201469b13d9

                                                      SHA512

                                                      3f4fec3e72619fabe783c9aed6c841c7d17c2eda29a880278de6cc09d01a3b7f143e3c2ed5d26333632b14ce64fe8fb73fb1fe73e02d65ad9550479b66869c74

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                      Filesize

                                                      2B

                                                      MD5

                                                      99914b932bd37a50b983c5e7c90ae93b

                                                      SHA1

                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                      SHA256

                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                      SHA512

                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                      Filesize

                                                      107KB

                                                      MD5

                                                      2b66d93c82a06797cdfd9df96a09e74a

                                                      SHA1

                                                      5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                                                      SHA256

                                                      d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                                                      SHA512

                                                      95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      9c85e690b548aafa02de4f929008515c

                                                      SHA1

                                                      c25d398b08a807823b56517a9d37b1523bd3bd88

                                                      SHA256

                                                      2cd83f44b9b2d37a6689e98d0dd229da39472a82bc410938b1fd2734e14501d1

                                                      SHA512

                                                      2da3f69d6f971a7d4dd8743bad23fbc7dad480582b8f45578cfa7ccbb68db421c989f714077c640a37cbb54edaea471495455e6595869af0656b2b544ce7dc13

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                      Filesize

                                                      40B

                                                      MD5

                                                      20d4b8fa017a12a108c87f540836e250

                                                      SHA1

                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                      SHA256

                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                      SHA512

                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      16KB

                                                      MD5

                                                      e5d20098bcf48aa874204a5010fcd3e4

                                                      SHA1

                                                      60403f7b25d61f48667f222164d1c011810dd6c4

                                                      SHA256

                                                      5933f9ad159c202447faf471f46f1ec67dd0cb5d202b59608a878da98fd533e6

                                                      SHA512

                                                      fcdc0cf6f52f78b280e39206d533b6688bd924ed7c7999281d1c0a47927d85cf22b7a570c989d9de2a09a6b70a9ffb3d7fc7cae5312045d13ea6e6c0f3666ee0

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      16KB

                                                      MD5

                                                      089f882b8110ff46bad9ceb5d89834f6

                                                      SHA1

                                                      a010ccae1986bd2555c06f8b356d2629293d35f9

                                                      SHA256

                                                      b972ef61f73cadcc097c39c4bf6e5e4c44f80649503559ae6a37df16a02f6826

                                                      SHA512

                                                      e9cedc9fbc562edc7eba61a674bda53f7c9ffc738a232cfedfd3ffea86803d0e1fbdcbd3ab3b283b00db2a44e1b97455d699a5ef4d5a9f9946062584657819a2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      60e390e2e034403e365376e912a2dc78

                                                      SHA1

                                                      8137ef9947678bca1c003e7e5d764f7fade8fc3e

                                                      SHA256

                                                      cb483e5fe847fb41d471cd64a601988444873c90f08914b0656cbe5b3696254e

                                                      SHA512

                                                      f61a1553b3ace0e4b450e8ef3c9849561bad4beffa03a1e3ad49a749404729ee711e55758e9dcdd84148ef87cadd91626dcca63196070fad504f6723b1d85a32

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                      Filesize

                                                      22KB

                                                      MD5

                                                      f1448e0b89b8b9be86f161ae3d5cb04a

                                                      SHA1

                                                      f601e6b6753dea9f1dd9ab8fe8c2671b5c8587ab

                                                      SHA256

                                                      85ed2371aee6c29da5f4929af367dc4d86706488f3bbe8c7c6e0d9ca5ffba641

                                                      SHA512

                                                      d279ae552455f3daa76d73cd261a1f14ddb69f238df50a0b4d1aa164941ebb6faaf97a2b4c64f7f972c9f5b2cd02b25fbb0aa1f861d9943961fe152bd7e19cae

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                      Filesize

                                                      465B

                                                      MD5

                                                      c7f4474052bbf9062d99caba7758e9d5

                                                      SHA1

                                                      479cad56e8c1aea14bc5a7741e82ceb371dd1786

                                                      SHA256

                                                      352157818d7dbda1b6c05e1e23e9c70968c0bbaffac482cde16589fcbbe44b8f

                                                      SHA512

                                                      3afb5bc108bc3f51b08030cd1bf08a65e237e5a04c74a9352dc78bdeadebec07c573f7534529c5b6a1babe56ee24571323ea7269d4c1318df4ce81b05fb97cc1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                      Filesize

                                                      896B

                                                      MD5

                                                      59518ae0ca56bb38591f4a3f457d218a

                                                      SHA1

                                                      1c796a072093f1102746a72391a9285c96ef7f09

                                                      SHA256

                                                      966b91da5eaca87aae7d947597c2fb3c105df6594f8fb50e9350a51d99b31af0

                                                      SHA512

                                                      6cc5ee3c9d3ac4091f553289846333c5c6197d594a990a04fbb1b8574b5f02763aa8498e64d3d7d569d0c5ea0478a4ddc4ae829113b7793bb3e533e0d4c4d378

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                      Filesize

                                                      23KB

                                                      MD5

                                                      3c34f3a65a29d0f00a55050eece9f015

                                                      SHA1

                                                      1c959967f521acf4272decd1642a67c3be340aa5

                                                      SHA256

                                                      2cbf0efd1cade3d9fe9fa3b201c9dcbf72dc938f60e36d756e7e84353030172b

                                                      SHA512

                                                      59ff8129813260afe8282afc77f7b2acca0779163d6b7fd3fef4b426c69bd8aaf3cf013436f81d65238b98926ae9a35900782638a7a5949d5c3c934500373a0f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                      Filesize

                                                      19KB

                                                      MD5

                                                      41c1930548d8b99ff1dbb64ba7fecb3d

                                                      SHA1

                                                      d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                      SHA256

                                                      16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                      SHA512

                                                      a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      a55102db2a0a9b7efc48ec0778f6088c

                                                      SHA1

                                                      4bd1633f6471627153333e0d396078818f8a8c71

                                                      SHA256

                                                      7689f7800267ab1b3ddf1b48a50c64792f4b559077039583a2c25d5d0f2611a7

                                                      SHA512

                                                      e7fcd2d852170408650954efc6e94729d07d2146942c9a4c3193f53c9376e40706e96747eff267c3f2b7e878efded43eff530d626c392250a41e23ef1c594387

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      55KB

                                                      MD5

                                                      3ca18765bb060758a6681f6d92916d10

                                                      SHA1

                                                      631ebc106d4de0ad2d844e352574d0300bb1b112

                                                      SHA256

                                                      d295105142fe39df438d31323824518e5c660514f87612653f8706517569b84c

                                                      SHA512

                                                      8307bce6ac2cb56fde853849c72df9f0cacea5a987fafc725205ad00af367ff8fe1117afbc573705925a2b15fb2d9b72acf01da708ca4258b637eee4a534904d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      d49e26279032403ed9906c31707ed96e

                                                      SHA1

                                                      91e08b3c90031db8f13863c2899c1ef232be41ca

                                                      SHA256

                                                      1b516213850154c4c958760a0b6f279a85272fee4b64d106f274eb72e808904a

                                                      SHA512

                                                      63324928dccf9a8636c565ac9b264a7f41ec1339391fc88068ed70fb5fa6b9a6db14fccf7b886f82696f4fb04251ce1cf20c4b8f026b2f14e56bf5d84026add1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      bef4f9f856321c6dccb47a61f605e823

                                                      SHA1

                                                      8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                                      SHA256

                                                      fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                                      SHA512

                                                      bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                      Filesize

                                                      152KB

                                                      MD5

                                                      dd9bf8448d3ddcfd067967f01e8bf6d7

                                                      SHA1

                                                      d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                      SHA256

                                                      fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                      SHA512

                                                      65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      c272b72f8aad3b345ad3ad461253510b

                                                      SHA1

                                                      5ca8e0f2341ec4ebafca27d31c0068a0cec12b32

                                                      SHA256

                                                      664a9ae7788cbbd1151f7650b40950d347980c9e060ae4e16f09ae1625197163

                                                      SHA512

                                                      3a7da7786fcf8dd317b58da217bac007f3cd380c68016329b1a63c916e61fd07b108af9842a4472852712409c48d24781d3cb71be1cf59f9f2e58cf34214bc1a

                                                    • C:\Users\Admin\AppData\Roaming\IDM\DwnlData\Admin\update610b_1\update610b_1.log

                                                      Filesize

                                                      243B

                                                      MD5

                                                      bfed105fbeffcb78c3707b2c1a4e4a6e

                                                      SHA1

                                                      149cee87d26eb1bd30a30e7777df3e14590407d9

                                                      SHA256

                                                      4ed844e952d1dc9c1de64dbf375dccd5e6674fdcbaf64b37e797d231e5344148

                                                      SHA512

                                                      fff52d2802484f7b9bc4d5221eaf46f67e93c97fd9621b555f7e8da6184670b39dacd8e04b27c108ebbf320d93afb8afa8a51c20d6b82fbee5cfcdda24a55989

                                                    • C:\Users\Admin\AppData\Roaming\IDM\DwnlData\Admin\update610b_1\update610b_1.log

                                                      Filesize

                                                      767B

                                                      MD5

                                                      683421d265f44f22954bde409e894cc8

                                                      SHA1

                                                      e66369fac6a8ed2cacb933b877a4185a05265d7e

                                                      SHA256

                                                      b167ac2415635daa0f65336b16db06a72ca3f6236f5ac6a032b89b64cfa5c7d1

                                                      SHA512

                                                      a35f650656d27b883be3db2eb80cd617b1b3e36333130fef623bf47e28983fadb2ac274c04c85899e03a72c606130f6d4875ba57bbd6f48c0d7168502599a40f

                                                    • C:\Users\Admin\AppData\Roaming\IDM\DwnlData\Admin\update610b_1\update610b_1.log

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      4a76940673fa6e4820d8cc4e6c2003f5

                                                      SHA1

                                                      8631da2ee8f8f5f44256f7c451b6a72b448717bb

                                                      SHA256

                                                      3a398e2dba5248b8f5dd3497a33ac21a6180ee71c7a6a4401ee1a67d4e438867

                                                      SHA512

                                                      65e2be956ef27f00d51f08e78ecebf842f49beb7a71f7773261fb7dea7ac477417ff52d52b3a305ef99c96abe00d6bb9c7202bbe23980801b6a3f6bcd5ac6408

                                                    • memory/3064-14-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/3064-10-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-470-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-500-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-468-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-712-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-6-0x000000000053E000-0x0000000000541000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/4112-4-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-668-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-523-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/4112-820-0x0000000010000000-0x0000000010030000-memory.dmp

                                                      Filesize

                                                      192KB