Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2025, 02:08

General

  • Target

    Renovation budget 2025.exe

  • Size

    880KB

  • MD5

    f7dcf7a8592da17d6286225bf1386c71

  • SHA1

    080b11d185c977ac71efad60ff8f02276b0c38aa

  • SHA256

    4351c0ecaa58ebfc05cd96168092558816fc29fc15630bfcf8f30e7f97537c1b

  • SHA512

    c47140f138e8de0b247a5e9ee048133f4a9d118742adf8bcd1b27eec229338bf6d07bfe175ffb137a66c99c7f71e4192245483ee3d3e600bef6b4e969da7f689

  • SSDEEP

    24576:ZNvHEF2EXr4/vdBTlJVuN7FCSbtedxFYAqRmb:Hy2OSvk7vteLFRb

Malware Config

Extracted

Family

stealerium

C2

https://api.telegram.org/bot1793602819:AAH8OgHZZu1s3rSbuE-TXgo0Nkv70Q5Eld4/sendMessage?chat_id=

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Renovation budget 2025.exe
    "C:\Users\Admin\AppData\Local\Temp\Renovation budget 2025.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5568
    • C:\Users\Admin\AppData\Local\Temp\Renovation budget 2025.exe
      "C:\Users\Admin\AppData\Local\Temp\Renovation budget 2025.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:6016
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2012
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:5032
        • C:\Windows\SysWOW64\findstr.exe
          findstr All
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4768
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging
        3⤵
        • Uses browser remote debugging
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f0,0x7ffe0bd5f208,0x7ffe0bd5f214,0x7ffe0bd5f220
          4⤵
            PID:1732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2184,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2180 /prefetch:3
            4⤵
              PID:5676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2152,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2144 /prefetch:2
              4⤵
                PID:5364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2416,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=2412 /prefetch:8
                4⤵
                  PID:3588
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3520,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3516 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3684
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3544,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=3532 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4504
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5064,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=5116 /prefetch:8
                  4⤵
                    PID:1156
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5164,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=5160 /prefetch:8
                    4⤵
                      PID:4048
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5476,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=5468 /prefetch:8
                      4⤵
                        PID:636
                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5904,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=5900 /prefetch:8
                        4⤵
                          PID:3204
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5904,i,3575338535855866512,8899407321534514651,262144 --disable-features=PaintHolding --variations-seed-version --disable-logging --mojo-platform-channel-handle=5900 /prefetch:8
                          4⤵
                            PID:4508
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:3324
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:5200
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh wlan show networks mode=bssid
                            4⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Location Discovery: System Language Discovery
                            PID:1288
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4f91c25d-7dc9-4520-aea0-f61df40f93f8.bat"
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:5852
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:3256
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /PID 6016
                            4⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5756
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /T 2 /NOBREAK
                            4⤵
                            • System Location Discovery: System Language Discovery
                            • Delays execution with timeout.exe
                            PID:2860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                      1⤵
                        PID:1608
                      • C:\Windows\system32\msiexec.exe
                        C:\Windows\system32\msiexec.exe /V
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1892

                      Network

                      MITRE ATT&CK Enterprise v16

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\Browsers\Firefox\Bookmarks.txt

                        Filesize

                        173B

                        MD5

                        70e1643c50773124c0e1dbf69c8be193

                        SHA1

                        0e2e6fd8d0b49dddf9ea59013a425d586cb4730c

                        SHA256

                        4fe3f09cb4d635df136ea45a11c05f74200fc6e855a75f9a27c0a0d32a2f632a

                        SHA512

                        664e5d9263c0137f841daeb3dff00010ffeb7291ed08ccf6d0483200cd6d6bd3c9d31ea7e67a9de6aac591397060d8f01e8469bbad67d8e2f1c3900ef24c3679

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\Browsers\Microsoft Edge\Cookies.txt

                        Filesize

                        3KB

                        MD5

                        33def8e0990cb3aabfb7754dde4fe3f3

                        SHA1

                        99ff6b4847d8c48212dbbf34a288224c8da2f689

                        SHA256

                        9b6bacec5ffc101fcef0fc086ecba0ca54e06a77fa6a8c12e8f2de071eb187d4

                        SHA512

                        c8ecda0c6f9053a68c1cab699eaccaf7f32022e6c20305ab4d5b7a3a924012ae0f7f580b7abff90f413c05a8d5115c8434b4ad0f2d5489df98db4b25df85141d

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\System\Apps.txt

                        Filesize

                        987B

                        MD5

                        fba03c0edfa4bdedc8e5aae935fab372

                        SHA1

                        721213dceb590854f19b4443ad44b71a20e82c86

                        SHA256

                        26ee92496861f3f257ba0c149024453e23b76dbf2b2784995d92f6046d3d6103

                        SHA512

                        05ee199006464d6b4c675ba0a1657c2ab9899488b6884c126443821e66061d3bb165d60faa793c572f70fceaa4bc8e5ca2b656377adb485b2aeeb5b3ad53c611

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\System\Apps.txt

                        Filesize

                        4KB

                        MD5

                        1fa18c4c23a212cdd7d9950f1b3dfd43

                        SHA1

                        5ce90ab0aba08ae512e502ffa485adde987be81f

                        SHA256

                        64f00b6bac89a74541e03844a0a573a3acf92a7cc25423ef74378de5211d071a

                        SHA512

                        18d9979b74d514b4e36055f4dab654950f1f51f65f58e679212968a647aadd492deabba0623ca38d08bd0f7d61c84f9eb810c236ea5a221e1026d4d019542cf0

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\System\Apps.txt

                        Filesize

                        6KB

                        MD5

                        dc0c679cea733e4a112cab72831fe8d6

                        SHA1

                        581da81227182fceaa2d4ceb21d73e7cd5b7ca92

                        SHA256

                        e1239ebfeaf7c1459285ed7dd50920a40ed2e6812198fb52029c6f5111084fd2

                        SHA512

                        91542e5b4732d26dbd4a82afc79b9269ae666152af51e15545719894b51bbb6acaa58847c7a92b5f674d8c349379b4b7db917e261a3f4d6b963b75530780eb41

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\Admin@JZJZFYBX_en-US\System\Process.txt

                        Filesize

                        4KB

                        MD5

                        1b153e194cfb97c6aa5f9e004294a7b0

                        SHA1

                        480e786239bb77929567bbb769c86fdd5ab714e4

                        SHA256

                        dfaf0048728eba6591489f6d83e0b4fbc13bed71f06b33f07d3df20c3e421a2f

                        SHA512

                        31c108c46416cb56429c9006761d1bbadaad855673fd6457ba7ecaf58a15a1b48260740dea128e576fa5b944687879027492690f52edd90dbbc128879cfa5b1f

                      • C:\Users\Admin\AppData\Local\137fe9fd564af1767ab4d2f2544a561b\msgid.dat

                        Filesize

                        2B

                        MD5

                        7cbbc409ec990f19c78c75bd1e06f215

                        SHA1

                        b7103ca278a75cad8f7d065acda0c2e80da0b7dc

                        SHA256

                        ff5a1ae012afa5d4c889c50ad427aaf545d31a4fac04ffc1c4d03d403ba4250a

                        SHA512

                        c386662ba940c3dab369a16cc66bbfac61d14f0ffb789270a93cab315e7a297fa8765c105b3c735f509973e4771f5fa1a50ecf6e216d57715a044b662e59265b

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                        Filesize

                        280B

                        MD5

                        576f64b8f21f4203eed3f6c7b065f527

                        SHA1

                        e0c4e8f914319e112a4b3562d2d6f4107750aba8

                        SHA256

                        c39a636afaeae67ebd98682bf35ff7afafceac020ed21cb564ab954ab1ef6f87

                        SHA512

                        af606a5d7d4d96afd80d8e0117f2d5f02cc82b810149f50e26d46a5b8fd7c6b2aa119aa1b7123c54d2ef19d05ca92ca738994e047e24e567e53765fc1c52f653

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                        Filesize

                        107KB

                        MD5

                        2b66d93c82a06797cdfd9df96a09e74a

                        SHA1

                        5f7eb526ee8a0c519b5d86c845fea8afd15b0c28

                        SHA256

                        d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954

                        SHA512

                        95e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                        Filesize

                        40B

                        MD5

                        20d4b8fa017a12a108c87f540836e250

                        SHA1

                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                        SHA256

                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                        SHA512

                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                        Filesize

                        16KB

                        MD5

                        654897306ad10c667f805de78bccb8bf

                        SHA1

                        9342485b128a9997955d51071ac149bd7e505364

                        SHA256

                        9e1fe812ed4f15c891c87f29d9ad5a48e0babf238113e2a2c31a5f8ab8f9b7fb

                        SHA512

                        8ad2c1df814400764bf9e937c2f7e3241cd8633c0b7d3602e011241ce7407b444b5ffbe2fcc77cd3b086020db25b7723fff27f342eb109dd4e9586b96ddd168f

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                        Filesize

                        36KB

                        MD5

                        fbf5a63dde35e289d4d499a97ef829b1

                        SHA1

                        0b7e7c437ccc79bda3be9d995c8977fe0b24fd3c

                        SHA256

                        b505fc84fc524e4eac7333fe5114510f214e53f76792b5c0d39a4adf7fa77239

                        SHA512

                        547a473a7e594331ed4f7d4c01cb0b9ecc0264f277e9b15f6b96932366d947fb33c56e5dec6ff9e94eea69e35f771f86571cae1200227f7fcacfdaf5db173534

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index

                        Filesize

                        1KB

                        MD5

                        10e9bce8125cc69314262581db751f0b

                        SHA1

                        0ba207bfd55bf77807a1435010f591ad4358c1d1

                        SHA256

                        674e81ec6453bd897092d3e59708f8a5a32990c5d83147fea9616b24d2b80648

                        SHA512

                        0732d4369bf198d0e8f2748d4c33770906018d1dadc8d9b273d5e69f7b4c2f25d50685db6fb5b9801f3f5242628e13dc814ab5b0a2f4625018b02b903d976868

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index~RFe57e59d.TMP

                        Filesize

                        1KB

                        MD5

                        aaf3a93dcd3e2ee3657a99f3c45693d5

                        SHA1

                        886c8e6925f1bcb199604cd2de6b89833ac54f03

                        SHA256

                        c1efaaed8d42004b4cc3d533dbe0bd0531cf228b9517e13c9591385e3252ca6a

                        SHA512

                        426de14ec03ab27e7dd43b3941a37385c77f5cec2c3216cdb23a9759c07487e0e6ec7052b2489314e507588f6d97f03f9d3c107b4191bf4878401da15f63475e

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                        Filesize

                        22KB

                        MD5

                        453b5b3389ba8958c1f23f5337c0fb89

                        SHA1

                        d4b9570ec6ca644cabbd1339ef77f434626a2486

                        SHA256

                        01543b50d284c13f2a6d9ba615e4508d4f720b36bf6a5f1e13dc2b0c142e1985

                        SHA512

                        6f8f75ff329873dc4be001cb37811106964cd3b4d055b54e0aec64ae24ce92dd469e053a17e9a3872a96d5cb8caba29cca73b3c140b7ea6472933756156d9ae2

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                        Filesize

                        228KB

                        MD5

                        b988086e0af5061436fb67cfca4c5d35

                        SHA1

                        6b4dac88d251f8b1e2f23f0c0cdb763f2dbc7b83

                        SHA256

                        6bef313c22855cbc8bb78aa9cff02d742e1962d99fdcbed86418e2118e9c8654

                        SHA512

                        24ebe4b8e507b58243223f536b8089ebea990846ea7818b55e896788465c2837d6e91907bf311e83ab96f4d304615dde51436be773378dbd017c04f8e899e93c

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                        Filesize

                        40KB

                        MD5

                        048daa571d1425d2f227de55e54aac83

                        SHA1

                        6a6e70852971c1cf9a4e57f1942c85fac07529d9

                        SHA256

                        5ec2610201f4bc1b0fd7dba449e058bd2a436a58df5132e556baa2a6f5708ab6

                        SHA512

                        0c0ed6fa2404012b28b71750fe2294170e61279578943785615aa4672f0ce2fab41bfd1d359676d0204aa71034ddccf50291977425a1e30ca1c1080d1010c9a3

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                        Filesize

                        40KB

                        MD5

                        653b92bfd48b90b5732ed7ddbc53423a

                        SHA1

                        9a8cb63a99831c0b92e1df7b5392ffc83eb3f695

                        SHA256

                        4d3e870d5437a0952c12015799672d0759e7db97f4e23b3cee33f58d37f051ba

                        SHA512

                        df6b8a56b1dcd8724aa326ea6414ac9cea14ebde46ab7134a97ece74430279c804d21e097f5ed72628ab6f469eff91cc8a80fec4c072f64bc65538efd0b12a64

                      • C:\Users\Admin\AppData\Local\Temp\4f91c25d-7dc9-4520-aea0-f61df40f93f8.bat

                        Filesize

                        152B

                        MD5

                        85d600f47c1c6be7f95fa96a30e95da0

                        SHA1

                        7b4f4903c1333595252be957d1597ddbd854e4bf

                        SHA256

                        8b7098c55a387dc5596d2a24728a6fc8725824428b165efc69aef363f27ad41f

                        SHA512

                        7028d0c32420c8ca61bdf5003a1617699f718aff36345f6a3c5c13b8df394a8c3fc5032b5371a2161da33c8b862a068b2ca72e515b76fdcfced0a65f65cf31fd

                      • C:\Users\Admin\AppData\Local\Temp\nsv6DDF.tmp\System.dll

                        Filesize

                        12KB

                        MD5

                        cff85c549d536f651d4fb8387f1976f2

                        SHA1

                        d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                        SHA256

                        8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                        SHA512

                        531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                      • memory/5568-12-0x0000000077B61000-0x0000000077C81000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/5568-13-0x0000000077B61000-0x0000000077C81000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/5568-14-0x00000000747B5000-0x00000000747B6000-memory.dmp

                        Filesize

                        4KB

                      • memory/6016-27-0x0000000039170000-0x00000000391D6000-memory.dmp

                        Filesize

                        408KB

                      • memory/6016-17-0x0000000077C05000-0x0000000077C06000-memory.dmp

                        Filesize

                        4KB

                      • memory/6016-26-0x0000000000450000-0x0000000000A72000-memory.dmp

                        Filesize

                        6.1MB

                      • memory/6016-25-0x0000000072A5E000-0x0000000072A5F000-memory.dmp

                        Filesize

                        4KB

                      • memory/6016-23-0x0000000077B61000-0x0000000077C81000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/6016-21-0x0000000000450000-0x00000000016A4000-memory.dmp

                        Filesize

                        18.3MB

                      • memory/6016-802-0x00000000365E0000-0x0000000036602000-memory.dmp

                        Filesize

                        136KB

                      • memory/6016-803-0x000000003ABB0000-0x000000003AF04000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/6016-28-0x0000000072A50000-0x0000000073200000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/6016-24-0x00000000016B0000-0x00000000060A7000-memory.dmp

                        Filesize

                        74.0MB

                      • memory/6016-16-0x0000000077BE8000-0x0000000077BE9000-memory.dmp

                        Filesize

                        4KB

                      • memory/6016-15-0x00000000016B0000-0x00000000060A7000-memory.dmp

                        Filesize

                        74.0MB

                      • memory/6016-32-0x0000000039B50000-0x0000000039C02000-memory.dmp

                        Filesize

                        712KB

                      • memory/6016-30-0x0000000072A5E000-0x0000000072A5F000-memory.dmp

                        Filesize

                        4KB

                      • memory/6016-915-0x0000000039460000-0x00000000394A4000-memory.dmp

                        Filesize

                        272KB

                      • memory/6016-916-0x00000000394C0000-0x00000000394DA000-memory.dmp

                        Filesize

                        104KB

                      • memory/6016-31-0x0000000072A50000-0x0000000073200000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/6016-36-0x0000000039EA0000-0x000000003A444000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/6016-35-0x0000000039D60000-0x0000000039DF2000-memory.dmp

                        Filesize

                        584KB

                      • memory/6016-959-0x0000000072A50000-0x0000000073200000-memory.dmp

                        Filesize

                        7.7MB