Analysis

  • max time kernel
    2639s
  • max time network
    2524s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 17:24

General

  • Target

    sample.html

  • Size

    735KB

  • MD5

    38bdfb6524cd50986edfd56767b0cbb7

  • SHA1

    52ce42056d55ec46f9172bc06a6c9970eccc8205

  • SHA256

    108362642bb9fac45815b85a7020421d95f7c14496b502ebca0d39014be5dd01

  • SHA512

    7ee8c541bacfb5857b80afbb9c559b9eeb02745f90d22d3a58bc8ce17fcdcfecf83a85c6d4a0ee9a8ae314b8d3a66c7d64791d66d0b597384495c87047bf4876

  • SSDEEP

    6144:XCMMxjMxbMx0MxHMxrMxmMxlMxxghm92KGh3xGGjPQUaUmsnIzwOyw2hWTkDMb7V:X9MhM1MSMNMxM4MHMXQ0b2g

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 52 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1616 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4928
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:96
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="96.0.9809577\800852151" -parentBuildID 20200403170909 -prefsHandle 1560 -prefMapHandle 1552 -prefsLen 1 -prefMapSize 219987 -appdir "C:\Program Files\Mozilla Firefox\browser" - 96 "\\.\pipe\gecko-crash-server-pipe.96" 1636 gpu
        3⤵
          PID:1596
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="96.3.1524467948\1943736211" -childID 1 -isForBrowser -prefsHandle 2216 -prefMapHandle 2212 -prefsLen 156 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 96 "\\.\pipe\gecko-crash-server-pipe.96" 2228 tab
          3⤵
            PID:2936
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="96.13.1055825791\389898524" -childID 2 -isForBrowser -prefsHandle 3444 -prefMapHandle 3440 -prefsLen 6938 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 96 "\\.\pipe\gecko-crash-server-pipe.96" 3456 tab
            3⤵
              PID:3120
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:1872
          • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
            "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe"
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4140
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4812
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4860
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1452
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3968
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
            • C:\Windows\system32\cmd.exe
              "cmd.exe"
              2⤵
              • Drops desktop.ini file(s)
              • Drops autorun.inf file
              PID:392
            • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
              "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2168
            • C:\Windows\system32\winver.exe
              "winver.exe"
              2⤵
                PID:4548
              • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
                "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4140
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4184
            • C:\Windows\System32\rundll32.exe
              C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
              1⤵
                PID:1848
              • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
                "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe"
                1⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4996
                • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
                  "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4996
                  2⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4924
                • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
                  "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRun 41a9d8 4996
                  2⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:904
                • C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe
                  "C:\Users\Admin\Documents\advancedrun\AdvancedRun.exe" /SpecialRunSystem 41a9d8 4996
                  2⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2352
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe"
                    3⤵
                    • Drops autorun.inf file
                    PID:1932
                    • C:\Windows\SysWOW64\whoami.exe
                      whoami
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1304
              • C:\Users\Admin\Downloads\file_shredder_setup.exe
                "C:\Users\Admin\Downloads\file_shredder_setup.exe"
                1⤵
                • Executes dropped EXE
                PID:4620
                • C:\Users\Admin\AppData\Local\Temp\is-9COGL.tmp\file_shredder_setup.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-9COGL.tmp\file_shredder_setup.tmp" /SL5="$80214,1918638,140800,C:\Users\Admin\Downloads\file_shredder_setup.exe"
                  2⤵
                  • Executes dropped EXE
                  • Drops desktop.ini file(s)
                  • Suspicious use of FindShellTrayWindow
                  PID:2788
                  • C:\Windows\system32\regsvr32.exe
                    "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\File Shredder\fsshell.dll"
                    3⤵
                    • Loads dropped DLL
                    • Registers COM server for autorun
                    • Modifies registry class
                    PID:560
                  • C:\Program Files\File Shredder\Shredder.exe
                    "C:\Program Files\File Shredder\Shredder.exe"
                    3⤵
                    • Executes dropped EXE
                    • Drops desktop.ini file(s)
                    • Drops file in Program Files directory
                    • Modifies registry class
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:5044
              • C:\Windows\regedit.exe
                "regedit.exe" "C:\Users\Admin\Documents\Take Full Ownership of Files - Folders Context Menu\Add Take Ownership to Context menu.reg"
                1⤵
                • Modifies registry class
                • Runs .reg file with regedit
                PID:4616
              • C:\Windows\system32\cmd.exe
                "cmd.exe" /c takeown /f "C:\Windows" /r /d y && icacls "C:\Windows" /grant administrators:F /t
                1⤵
                  PID:1384
                  • C:\Windows\system32\takeown.exe
                    takeown /f "C:\Windows" /r /d y
                    2⤵
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3864
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 1784 -s 10756
                  1⤵
                  • Program crash
                  PID:1160
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Drops desktop.ini file(s)
                  • Enumerates connected drives
                  • Checks SCSI registry key(s)
                  • Modifies registry class
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2208
                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                  1⤵
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:4288
                • C:\Windows\system32\werfault.exe
                  werfault.exe /h /shared Global\3a241c952e5c4dd3ba5362b101235df9 /t 4824 /p 2208
                  1⤵
                    PID:3600
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Modifies Installed Components in the registry
                    • Enumerates connected drives
                    • Checks SCSI registry key(s)
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1872
                  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                    1⤵
                    • Enumerates system info in registry
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    PID:4628

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Initial Access

                  Replication Through Removable Media

                  1
                  T1091

                  Persistence

                  Registry Run Keys / Startup Folder

                  2
                  T1060

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  File Permissions Modification

                  1
                  T1222

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  Peripheral Device Discovery

                  2
                  T1120

                  System Information Discovery

                  5
                  T1082

                  Lateral Movement

                  Replication Through Removable Media

                  1
                  T1091

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\File Shredder\Shredder.exe
                    Filesize

                    2.3MB

                    MD5

                    63eb7f173f4142c6152516141a5ae028

                    SHA1

                    bce359a87280b468ab2e7e94f2255ac22033026f

                    SHA256

                    603e3efa9635e18ef41dc9ed0a389485acfbfb00275a21c57a61beb9591635a6

                    SHA512

                    fa0e7b3cead0d728463f8e95bf042c4f998e4c3f9e6f1102705dd5954deffe0bc38c165dcdb768ab881b1cb193087edccf7563b66f1805f213f258cf763494d7

                  • C:\Program Files\File Shredder\fsshell.dll
                    Filesize

                    2.6MB

                    MD5

                    02860c8c4fce4422f70ea813ad8755ab

                    SHA1

                    33c09f19be0e673f856bd8fb8bd4e8674b216987

                    SHA256

                    0a8e1467a7cfe8f50a604946e04d238fae314fde6ccc6cbb347d72c2d13fb7fc

                    SHA512

                    3e3251778dc4400de7f93b60100b8322913c2f136e6218ea7f0097a447545e42fa47a95f8826dd6be953b3933330d132724ca75a03886cec8587ed8136e1d430

                  • C:\Users\Admin\.oracle_jre_usage
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\LocalLow
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                    Filesize

                    471B

                    MD5

                    aee722fcdc90fcfba473126bf8bed12b

                    SHA1

                    df62a695b671a248b19f76cd6d420d1bcee9c27d

                    SHA256

                    e759250bcfe36a1a745bc1cc241dea84b6c791141e93b322bd5027d62d3a4807

                    SHA512

                    e51c09b66f06f247289841147cc6ebf2b70308cfac2c500915ed2b4775813e48422e60779e50351ac668bab548afaccb822a1486ae8242bc37697f16f3a994cf

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                    Filesize

                    404B

                    MD5

                    25dcc9e1d9c9a8a92d1e68b195b3503e

                    SHA1

                    0ad8bbf868d1eb7cfa5d6a21eb3ee04a220d3132

                    SHA256

                    5b1eeab1e2b7733b99d9fa4821f4b15e4e8815a89bbbf979f9d47b00c34d022c

                    SHA512

                    3e9d838189634d7a203f7b9893249cb0b11e733168b4bd4d96b08877175689c73638269b0adc64243210f84185f83b5b81d4a08f9628f5f56705ee5dfc54c242

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5R8EIYMD.cookie
                    Filesize

                    606B

                    MD5

                    808db3b034a804014c2a4ef13ae68012

                    SHA1

                    f5542ed9b46d73e832e8ffd046c0bc1859fb3d9f

                    SHA256

                    3e492e41a2a97b5715f958c2d8f87a1f5a962ac074119e2e7f55725df86fd5b6

                    SHA512

                    b9580eff657a921c25c0ed42c2c8b18dac4c5217ac2281d7d3b6e6d9ce9da715d8048029f0b1166c0582dd649e2f38dc4c2b22e15dd9420da741a39d6e125403

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6EUGQDAS.cookie
                    Filesize

                    174B

                    MD5

                    e122abebe7ce5cf7f4db4f3d97993692

                    SHA1

                    e969255dcf2cc29221fcc9e6a6a3bc5746b5d8a4

                    SHA256

                    2c251f5318bb87271ea18ca78a67a3789490eb77b21b2820dd75dea1ab7c39c3

                    SHA512

                    e8a8d5e321b0c259fa5be1053ffa1d16c4ea367987b9cdd60a884a9eaf7c5e3519fc07b9aeaeed8f3ac839ba516a7e3e9343cebd2f252c4435f71b69bc716fbe

                  • C:\Users\Admin\AppData\Local\Temp\is-9COGL.tmp\file_shredder_setup.tmp
                    Filesize

                    1.1MB

                    MD5

                    f0a190bc6334030beb09f5ccc19d72f8

                    SHA1

                    84a2aa2ccd98524c958c8faeaf12d13da948d333

                    SHA256

                    14278f7f7d5ed510f51d59d914eca6fe2dde6a51b86fa649d1661372680830bf

                    SHA512

                    62b7e9de414becbdcb93ba256e7bc94a91ac0e22aefd33af7c8f30894bb8fcf5232d33f71f94011c362c4df70128e7e3ac888a7b0a799b0fdf40f0c2769b7524

                  • C:\Users\Admin\AppData\Local\Temp\is-9COGL.tmp\file_shredder_setup.tmp
                    Filesize

                    1.1MB

                    MD5

                    f0a190bc6334030beb09f5ccc19d72f8

                    SHA1

                    84a2aa2ccd98524c958c8faeaf12d13da948d333

                    SHA256

                    14278f7f7d5ed510f51d59d914eca6fe2dde6a51b86fa649d1661372680830bf

                    SHA512

                    62b7e9de414becbdcb93ba256e7bc94a91ac0e22aefd33af7c8f30894bb8fcf5232d33f71f94011c362c4df70128e7e3ac888a7b0a799b0fdf40f0c2769b7524

                  • C:\Users\Admin\AppData\Roaming\Adobe
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Roaming\ApproveEnable.mht
                    Filesize

                    302KB

                    MD5

                    9bb61d7679396e38e4dc287cdf45b0ea

                    SHA1

                    c74433e1ef2d2dfc691e5fb81aa218c3619cc3d8

                    SHA256

                    24f67a4f7887b523ffaecb87dc4a414ea4fc2a84bf521eac4ac477622481c986

                    SHA512

                    d0dc0df8ac13474f623dbe0996369aa3b125d54dca8d8f0a473f68a51e7a53f9431914a26c3f80891a619f0271bf396dcfa1c94b744f14d0ddd9b954f3692689

                  • C:\Users\Admin\AppData\Roaming\AssertSwitch.dotm
                    Filesize

                    1.0MB

                    MD5

                    2a038eb5c2fde2d9d828a0ff527fd1ae

                    SHA1

                    0e45a3e6793c1f2bc1144779232a103f4f2b8e37

                    SHA256

                    43c3b1f4f90b8de4d47f9ed994b4720c66867c8f11030758236cf7b0079925ba

                    SHA512

                    f8ed4e826cbbfbb4b94efe3e329377374aeb4f32aa45aa53ad1c5689a2edaea6469346c3d227013c8be88112386c734a33321562fc3ba88f1a7fbdba54e8a68a

                  • C:\Users\Admin\AppData\Roaming\BackupWrite.mpe
                    Filesize

                    749KB

                    MD5

                    26e01b935eaddcdd6ed6c66133352705

                    SHA1

                    9a866d65270af136a2955a9000a53e51a7343c93

                    SHA256

                    a5e5f63e5ae78b98e4bf243ee2e4146edd4740282ebc9fbe0ee8aa9066b4f385

                    SHA512

                    66ee1eb39ad62f4be34f66359ed5d6b199bc71d3b85dc2230a65425db436bad8c36628bfe9105cf7c5ff02b75b9310c61092775b514381c1622a3631ae9212a7

                  • C:\Users\Admin\AppData\Roaming\CheckpointSend.iso
                    Filesize

                    430KB

                    MD5

                    2dc1bf0afd3cc75ad6ebff59d782569b

                    SHA1

                    256e375aff7c51184f75eb932a4c2b99793ca200

                    SHA256

                    ab66c2fd8c7ebf4dae5837c7fdf878666ffa2564ecdf1130dffeefc6d97937d1

                    SHA512

                    a8dacfeaa77ae7aa93612c5618ba7dddc2534372442a82a668aef063b551f92485affa3eed4f516bbedca375d5df66b221489d5b925d8cf96d55256d3544832c

                  • C:\Users\Admin\AppData\Roaming\EnableSend.wma
                    Filesize

                    733KB

                    MD5

                    30b1b56dea552bec99c6132c20f18700

                    SHA1

                    c3eff40d4ae60af21b9b98b16e96bcc4ace73a3a

                    SHA256

                    80a24df786d7c17bc13eeb8d82e1e3c95d12300e183980d89fdeca697cd461d2

                    SHA512

                    6f3163e6e8ffc8741baaf96bf24ebf0fb9a3bcafa5b713dbc43a43f3c72fc243af014e7f0976e3968724c933a55b0e85a407d40af45c57c4900df63f29dd0ce1

                  • C:\Users\Admin\AppData\Roaming\ExportReceive.temp
                    Filesize

                    510KB

                    MD5

                    9e11ca752325ae699dba5462c68a28ab

                    SHA1

                    0bbd82639decb04a3c31d8cbda7f9145bb9691a8

                    SHA256

                    63bdbf92c01366eca4eee0056e67a1daa5c7b3d32763e0510ffae4789fa7e785

                    SHA512

                    f1b60135b3a676a0688f20f86a59ca89653e15f36f9207ab04a60d3b4118ea7d897350c0a75179719350d7084da342777aadcd3b268128f6fc05cf470840400d

                  • C:\Users\Admin\AppData\Roaming\FindUnprotect.wps
                    Filesize

                    669KB

                    MD5

                    6cdc529b8ee4f33f8037a7305a9b15d6

                    SHA1

                    8ec9966df82877f5c6c38b26a6d7ecf5a815bc87

                    SHA256

                    a59b849082a98a7c5b5b3fc59ce30ca3e9adc0bff5dfaca1afda551ed5d1c7ed

                    SHA512

                    440aacc1eb11cbedace30f58900f2f8cde8d432aed8a8af6252ce39825b5d00c4acce495f6003b39259647bf9bb2beb2ab3298e4a7cd6aec75fd11cd1598e93c

                  • C:\Users\Admin\AppData\Roaming\FormatWait.bat
                    Filesize

                    605KB

                    MD5

                    d31faa0dc963de7487d077e8f647b680

                    SHA1

                    762aa5c2903172297da81b90098f686dded0faef

                    SHA256

                    d9a9786b8a2d703c00d5a160b25f0d7ec628fda9770575b0cd8c5d89bfe15609

                    SHA512

                    4f0143fb940f3c1d8ad9379f99c5cfd8a15f8a2a72e2f73f26e8f0adc04a776435fec43ce5272b4882c06e336aa3739d85a6094b3f90356955f193d0dbf8be3b

                  • C:\Users\Admin\AppData\Roaming\HideWait.MTS
                    Filesize

                    717KB

                    MD5

                    32c1915b319801d39f678f14b2b39044

                    SHA1

                    1bded7207795661a64eee25ad1630691a32caf97

                    SHA256

                    9dc17fa97afa986b171adb078d1301ab9879f89b732e40b4d66dcf6cadafd3eb

                    SHA512

                    bca08bdec9736a6b306befc576e54b3bdf454820375cbfb240baf632a1861580598bf491e0498ef485c31c3edb3027346a24448281f2c94a025d15b131dd102a

                  • C:\Users\Admin\AppData\Roaming\JoinProtect.xla
                    Filesize

                    573KB

                    MD5

                    3ec64484ced39dfde5fba79e7988a96d

                    SHA1

                    0b0e4cfee24f890604702d9635cd401054f984f5

                    SHA256

                    1dbff98f2f2b78cf8707ebfc31c288b777b4e4af499ff6461596619b142049a3

                    SHA512

                    92035b3010b734e05df0a07d84d3874d9fc906f81a3ee9a53a4837944c3c7ee9a2c41698cbfd3d840f57cabc281efae282b0afac39e35ce1c4a4f9621285fc61

                  • C:\Users\Admin\AppData\Roaming\LimitInitialize.bmp
                    Filesize

                    637KB

                    MD5

                    e56dabe1487f17ce83fcd9fae4f2b1ec

                    SHA1

                    905f0acb4b78147540f53a99f94e179a4e1236cb

                    SHA256

                    41acf0f08708b162409975441f04bd009a00664eee47693d94bed1ec48bb9ccb

                    SHA512

                    277cc823f6533071fdd26ce046e53ef85cefd6c25bf57420f7ef29dcab4dd849950b8916fdc46a1e785e74a773d26976d2ef7135173d3e2e4dcc40b2db910f86

                  • C:\Users\Admin\AppData\Roaming\Microsoft
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Roaming\MountSync.MTS
                    Filesize

                    701KB

                    MD5

                    d7cdb720923698403a8da9e887fb1111

                    SHA1

                    cec4008a659f17db5d9bee8968235f5893579130

                    SHA256

                    81dfb8e4ada8184d2362bd8c83da5c79ba1a41b83d0b92d49675e98dfc64b146

                    SHA512

                    be514ce25a33e9e98e12d012d7ebb138a66549e4abf6de8fd828bbbc1170643d1f7eddb757d80e840dd288b3b7121dcf67e08f370b4d10a8ca4442f067c98fba

                  • C:\Users\Admin\AppData\Roaming\MoveTrace.xlsm
                    Filesize

                    478KB

                    MD5

                    d13f9d8ea3c3b7877a42297c7bcfb931

                    SHA1

                    63c454125b904ccd14acf8dc94b4884250a6d4a9

                    SHA256

                    8f4e3e56ee3f68fdf2c886e4c785cbd7925418772825a68c963402d4d6bdea35

                    SHA512

                    7d4ac097fe97e5f001ca74f1e6da60c551c3377653ff7d5a0faab30726fe832988bf49a6daafe7767ca1f636e7944d92821e6f05707b37d59c1fcc7c6bbda8e9

                  • C:\Users\Admin\AppData\Roaming\NewClose.asf
                    Filesize

                    765KB

                    MD5

                    a30cc9a3bb00fe64708d2333c7178c74

                    SHA1

                    04b97b1cf4b30dd817e3de24640d4c5873da7ea2

                    SHA256

                    651208939d6918b8256f49066d9c2e1f075e0baf2892ad3319c7964a8c2a499b

                    SHA512

                    de43593e9a935631306079964f55f06dd3b8905d559a11d1972829d59192886994f9ae459c7863f7772a4995a5793fd56c069f950e6836b7a4e7856479273657

                  • C:\Users\Admin\AppData\Roaming\PingTest.cab
                    Filesize

                    685KB

                    MD5

                    25a2b0b258ccfe2b02889d8c93f85487

                    SHA1

                    c7469febf4935ce3ab7b4d8de8cb35715691ce82

                    SHA256

                    64f451c71565750a3c5d02fcc93091014b047cf5385ab5598d80a83c841fe8e5

                    SHA512

                    3c3fc0fa7dabe5ba632ae258b667b49273dabf32cf14b302a7f289d953f9a24d8c75e1a414f1503702f28d7afa9961c4004baa56524430cba292963a5dd5d19e

                  • C:\Users\Admin\AppData\Roaming\PushMeasure.inf
                    Filesize

                    462KB

                    MD5

                    203e933a033ae2bc302614ae86a778b9

                    SHA1

                    4e6aff4c5d0166db9a12012366da667e76129d38

                    SHA256

                    ba5e71a26a5868f97983c872c40d198e9e28c774ece0b09fb5cd050af7b3e483

                    SHA512

                    aabca277283556f4bb1b2e64937a830de283ff3055cc42244ddbc8a2fedc51e1b2d71b74d97b1e4e9d7652e7e65e512e7ceacf1905ab6bac80097b4c80ffb0d6

                  • C:\Users\Admin\AppData\Roaming\PushUnlock.lnk
                    Filesize

                    366KB

                    MD5

                    9d62de4f69d1af160e92887a8c78b0cc

                    SHA1

                    19559cd3283367026b32b43964c691df212d7f42

                    SHA256

                    578b8a19b91ffae1c49265458d22b1de64202d21840bc83f9e67e70f6e16c63b

                    SHA512

                    c8dae87a6cd030af799e8743e843b86b4639e1298220b74f0bf12018a865d4a34513f5378278b17b48700256007c079d05dcfa8fd57133fc4967aeffbead6a4b

                  • C:\Users\Admin\AppData\Roaming\ReceiveUnblock.png
                    Filesize

                    271KB

                    MD5

                    76974ce2a15f20a082626a566df68d4d

                    SHA1

                    19c1c747e78572ff7ea3da7e4fcd765c886899f8

                    SHA256

                    e37d0925bb02b2f4e00d8880f3856680848c15b49b569e12b560768c89fbc5d9

                    SHA512

                    b0a4050bfad1dc6022e86827b7a771a6c6a1a93baf25e7f771d56b9dd78f5f030486986c6ee38b3cae29f2761d864df4cb4a1c5c404c0f00caf69acfbe2e56ef

                  • C:\Users\Admin\AppData\Roaming\ReceiveUninstall.vsdm
                    Filesize

                    494KB

                    MD5

                    511742cc0cfee6ff0828459007403553

                    SHA1

                    0fa94df1f29eac4e73910d4948750b8da3c209aa

                    SHA256

                    4cbbbce5617b8c27ed2cfe5ac94a2da05fbaf08ba09debec3c5493bf1e5cf3f3

                    SHA512

                    122ee39e812be0aa3df409057871fc1c9b98b8e6091c99cebe4d33f979b9aa6fc241cd9975ad61348687eb1d633baa5d387aac4a6c080117e8f1bc6e0c79db0e

                  • C:\Users\Admin\AppData\Roaming\RemoveUnprotect.sys
                    Filesize

                    334KB

                    MD5

                    daeb813b55a317a033fc3bfb9113b785

                    SHA1

                    012be80f2bb8bb1e96542448e57d3ca58fcb22aa

                    SHA256

                    958112edf138ef192f280e87495300316997e969b98fe97363a383be91e5f3ba

                    SHA512

                    a87a4e2bea0c89c0d3ed6a9d1527a1863d810467321d3117fb8a541f31d7ac08b9a100abc7f79fb91eb9c46efebef1d77ae8a41370b7da83c47582d4a43946ce

                  • C:\Users\Admin\AppData\Roaming\RenameConvertFrom.i64
                    Filesize

                    621KB

                    MD5

                    90dc963de12f19d11b0cb955fe0908cb

                    SHA1

                    2e91a12b0ad41c2620da3b07b69fc294faf18226

                    SHA256

                    a4515ad879718e79f9d4aadf7bcd77de3dee71b3113782651c2cb925fe94ae75

                    SHA512

                    f30efbbf896c8418bcd05039c0ca23f3b8a6397cffe67a6c4e8eef5519e95409f38deefb3a7f7a7b1b49ce6e61bd77569b37e3442941d1a8eae385fa29157388

                  • C:\Users\Admin\AppData\Roaming\RequestConfirm.tiff
                    Filesize

                    526KB

                    MD5

                    8b8a05cee9fc63dd5be3a537c73e40ad

                    SHA1

                    178922b7da9b85d9b80793f1f98f6f52b853778b

                    SHA256

                    91719998a922c1b550e07fb67ead9a166a39854b017e1bd493d7416e684b4c5d

                    SHA512

                    9203e482cb8ab085bed047621a6e9eee45707e060548985abd28c3ad5d3a41cf77f9fb4d9ac32de9782306c0369283bb695c80510b2d6b9ac783f56846b1373f

                  • C:\Users\Admin\AppData\Roaming\RestartExpand.ico
                    Filesize

                    398KB

                    MD5

                    f0f580ac60954e93d648cc6d8aa408f3

                    SHA1

                    3c4281b463d033870ff75319dcb7430360d8e6ac

                    SHA256

                    072068277a644abd384604043845bdac0abc9551ec4fcc5d4b62330776af38a0

                    SHA512

                    aa29c867337087fe54eeb1fa4bbed6e0249bf210a366b8007732bfabcaf6d58fca46505e3c8a1e66bbc62d4bdfce942192cfa601cb5f715751de98fd79d6d85d

                  • C:\Users\Admin\AppData\Roaming\RestartPop.eprtx
                    Filesize

                    350KB

                    MD5

                    d22c3a5fd9fc07eb0d8fe1d8820d6735

                    SHA1

                    ea8ea77f1d1dc910201bedd282c082518c395c7b

                    SHA256

                    22a6a1aeeaf7179bfd89b046fd545190445fce96ef092fab2df13a9e3cbd4f0d

                    SHA512

                    a41148897505cb429fd1164b25075c89dd47901f70b04153b91876a9e6771c20dd89b90838cf9564b5db8d789baf1c049f4284619e12113ad47ed22b32bf98fb

                  • C:\Users\Admin\AppData\Roaming\SelectWrite.tiff
                    Filesize

                    589KB

                    MD5

                    bdf21f1d37df9b4ba911050f889024d2

                    SHA1

                    89a709bc3786828f94731a7c7c8df92c1e4eebf9

                    SHA256

                    184e9ab681d0d634d31aa9d997ca1f7ee7e41be5342c8a1e2e2442b11978628a

                    SHA512

                    d01059dce1b99c1c0095762562819ae226465a000ed0ce66a9210d680dd5b85928abb1a74c0ebb5aad738956bb77ff203d70a1357a6f453ab7ab80d041ffdc17

                  • C:\Users\Admin\AppData\Roaming\SendResolve.ppt
                    Filesize

                    318KB

                    MD5

                    c20d6cfc6adea718b6dafd7d0fe92a8d

                    SHA1

                    7acb9bb228967d41a253bbbf7a282020fee7eb7d

                    SHA256

                    d7729e2f420702069b6a7214754f65987af1057eba76377cffffd820f2dae6f0

                    SHA512

                    c72aa1c656ad57e82058b39332ee0c3119bf3686154844be8ac489f8c273d9a7310766ece650a4a38797b00a09e68978e86ef4e53d43388bedd4c902feba844b

                  • C:\Users\Admin\AppData\Roaming\SplitClear.png
                    Filesize

                    446KB

                    MD5

                    3538b3b6cfd6b8068028e00acdc79614

                    SHA1

                    5b748a1ee38afdfe024dfefc819033372b19db18

                    SHA256

                    a75aa96ae6942ab9223f240d0a1f0ea9aa677343cb70e7fd3a514763972fe6c9

                    SHA512

                    e1d400eaf20e483f7e4857aaff1d076792810659e998219d2cd1082f7955e23349b0b4142520eecca98b1e20db43254e5ab1382e62825808a3ce7e9437ffa348

                  • C:\Users\Admin\AppData\Roaming\Sun
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Roaming\SyncCheckpoint.asx
                    Filesize

                    653KB

                    MD5

                    c4c03dd7cb3ca8f32fb4a5f00c1a9074

                    SHA1

                    0ea2b99e9f89e8cb13c9cb5c5f7e31205faa74a3

                    SHA256

                    ac7c2e98a7197cb2f801ca0e1539c4868e6d0fc47d1cb596ee64bc4694302958

                    SHA512

                    14baac77ef75592e65bdfca68e4c22159fde9443182e41ba1b1d5849772a55d6a02a76ca21c1977ebe2b698df7a95195cce67f4b3e53c7376354f972b6ba5c11

                  • C:\Users\Admin\AppData\Roaming\SyncNew.pot
                    Filesize

                    286KB

                    MD5

                    f47ace998e155a9af837b6140957feb1

                    SHA1

                    bfc01c17f97c851b1041ba9ac5bc1f801da5b6ef

                    SHA256

                    b6ddf98652a5b0337fc270c96b1443d11b6da48d1f4dc855982da89d59d161f2

                    SHA512

                    a073d04410636c4f0dc531476b7b4604631f761966b7e85c0a77f188a2c9466bc49b3fe2123aa312e4a1aead40e8f3c6b4a4e0b7198d5ac7d2e8772b2771f082

                  • C:\Users\Admin\AppData\Roaming\TraceSplit.dwfx
                    Filesize

                    558KB

                    MD5

                    fa52f4887b7147151b5b09bfce183a44

                    SHA1

                    04bfce864096998a458b9cd095fba8abb35805d2

                    SHA256

                    52cd78238e4e7dbebbe1de743ad50631581bb3fe5700a797c275a7af3525685d

                    SHA512

                    ff6f0d970bcfabfd84a18435fc2344ccefe98625c6cb23b6d1a4e96af92065a75b00e4bb65f88163726c619a79d93cc7c71fd56a65da27fd52c9f74464125e27

                  • C:\Users\Admin\AppData\Roaming\UnregisterRevoke.dwfx
                    Filesize

                    781KB

                    MD5

                    8835e560fd9e625ecc682bd8b1f96906

                    SHA1

                    7644db480cf8a58dacf294bf7d6efe7aa55d8937

                    SHA256

                    46955a7021ab371f9ef6cc9f2beff644afe05ac314166a63e1057c7537d747ed

                    SHA512

                    23755dcc105bb5aefb0181cce26751b1445284072923b2c914906359c92c968c08fd3ad7842c644e4d8b07e6f5a72b4f080340d0a0892ccd5565cff62b210106

                  • C:\Users\Admin\AppData\Roaming\WaitMerge.wma
                    Filesize

                    414KB

                    MD5

                    8ba18d052768b6f14b3cb5f66b52a83a

                    SHA1

                    27aaa31850ebf68b899de6574be53a13a491c938

                    SHA256

                    3f4e5cae0b5d64bbfc64391889e5296d28175265b1257923b28023e4ece77830

                    SHA512

                    302cdc406d06d20226f4694ecd05874538f3643f9eba81d24187e3f1efa183c564263f52dd88cab076fd24a91ad353219ceb495c0887c109b809b5a33f0fe457

                  • C:\Users\Admin\AppData\Roaming\WaitPublish.xsl
                    Filesize

                    382KB

                    MD5

                    43480214c9aed49996334cad4b8b95d4

                    SHA1

                    2f6378be7d7334b92a65a3b652930cd997e0f807

                    SHA256

                    195b4d80e3fbbe62248ed9c24502a51f062c1d728c8705931f6b9e0c34df8988

                    SHA512

                    905434228effa8d5a496338902dd5828a3e7fea115059cf43fb376a3d8a62b330ad3d957282360cf908dd0486932e657e19bbf6ba733424ae1fc48f05e80b323

                  • C:\Users\Admin\AppData\Roaming\WriteSend.potm
                    Filesize

                    542KB

                    MD5

                    4871a7306605a63f62f0ad2a5d3ef786

                    SHA1

                    fb32372f98593b3e0ea34b4de3a43ee212b4b9bb

                    SHA256

                    e2ae7225b0374f97102e5f0dcfbc2d6a3f6c0a17309359ef91d74d68f1589b10

                    SHA512

                    a6f5f0f5a2e0a7c0e4376e09d45163736c2875194bca323a42904c80009350cf179ecf99a0a905578ea7742398f3e8176a593086a3b22373d6b6e1c8fcb29e36

                  • C:\Users\Admin\Contacts
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Desktop
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Documents\advancedrun\AdvancedRun.cfg
                    Filesize

                    768B

                    MD5

                    b2f383fa6135434b6ed359c678c5d3aa

                    SHA1

                    e610a2c6c1d728498b0a71fe48a144be0f8b4440

                    SHA256

                    becf78f2b19c06b5c4bef03d791223af2ea466eba88accc55ec4748cc94e143d

                    SHA512

                    46dbc88dd7a7debbdaa6bb9890b91b2d304f91c9f4c4ce03be50442714b55a858217a613bd97959f84d0e5d49e071a002a89f2e0b69bc28e86a280e3a7a684de

                  • C:\Users\Admin\Downloads\file_shredder_setup.exe
                    Filesize

                    2.2MB

                    MD5

                    38debb1ffd53d8c1c00a972d2c5e6676

                    SHA1

                    8e6ed5bc7c0f07559f82f381cc9f8c8e5f5d9da8

                    SHA256

                    72714927de74b97c524c5fa8bc1a0dec83f038dbbed80b93b5e6280ca1317f41

                    SHA512

                    dd1132ac929030da10dfa3a1dd0005e5b33f1c6b2269c0256070fe618046dadcde5a9e5818bdbdaf108dde11217a08e7adfc4c7dd37d0e88ce6d6291a167ae3d

                  • C:\Users\Admin\Downloads\file_shredder_setup.exe
                    Filesize

                    2.2MB

                    MD5

                    38debb1ffd53d8c1c00a972d2c5e6676

                    SHA1

                    8e6ed5bc7c0f07559f82f381cc9f8c8e5f5d9da8

                    SHA256

                    72714927de74b97c524c5fa8bc1a0dec83f038dbbed80b93b5e6280ca1317f41

                    SHA512

                    dd1132ac929030da10dfa3a1dd0005e5b33f1c6b2269c0256070fe618046dadcde5a9e5818bdbdaf108dde11217a08e7adfc4c7dd37d0e88ce6d6291a167ae3d

                  • C:\Users\Admin\Favorites
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Links
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Music
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\OneDrive
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Pictures
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Saved Games
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Searches
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\Videos
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Windows\Prefetch
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • \Program Files\File Shredder\fsshell.dll
                    Filesize

                    2.6MB

                    MD5

                    02860c8c4fce4422f70ea813ad8755ab

                    SHA1

                    33c09f19be0e673f856bd8fb8bd4e8674b216987

                    SHA256

                    0a8e1467a7cfe8f50a604946e04d238fae314fde6ccc6cbb347d72c2d13fb7fc

                    SHA512

                    3e3251778dc4400de7f93b60100b8322913c2f136e6218ea7f0097a447545e42fa47a95f8826dd6be953b3933330d132724ca75a03886cec8587ed8136e1d430

                  • \Program Files\File Shredder\fsshell.dll
                    Filesize

                    2.6MB

                    MD5

                    02860c8c4fce4422f70ea813ad8755ab

                    SHA1

                    33c09f19be0e673f856bd8fb8bd4e8674b216987

                    SHA256

                    0a8e1467a7cfe8f50a604946e04d238fae314fde6ccc6cbb347d72c2d13fb7fc

                    SHA512

                    3e3251778dc4400de7f93b60100b8322913c2f136e6218ea7f0097a447545e42fa47a95f8826dd6be953b3933330d132724ca75a03886cec8587ed8136e1d430

                  • memory/560-881-0x0000000000000000-mapping.dmp
                  • memory/904-598-0x0000000000000000-mapping.dmp
                  • memory/1304-686-0x0000000000000000-mapping.dmp
                  • memory/1452-272-0x0000000000000000-mapping.dmp
                  • memory/1932-676-0x0000000000000000-mapping.dmp
                  • memory/2160-358-0x0000000000000000-mapping.dmp
                  • memory/2168-403-0x0000000000000000-mapping.dmp
                  • memory/2788-755-0x0000000000000000-mapping.dmp
                  • memory/3864-819-0x0000000000000000-mapping.dmp
                  • memory/3968-315-0x0000000000000000-mapping.dmp
                  • memory/4140-161-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-184-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-124-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-125-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-160-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-158-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-183-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-182-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-181-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-126-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-180-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-179-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-127-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-128-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-129-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-178-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-177-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-176-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-175-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-174-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-173-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-172-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-171-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-170-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-169-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-164-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-168-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-165-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-167-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-166-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-163-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-162-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-159-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-131-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-157-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-130-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-185-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-156-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-155-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-154-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-153-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-152-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-151-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-150-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-149-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-148-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-147-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-145-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-146-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-144-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-143-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-142-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-141-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-140-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-139-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-138-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-137-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-136-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-135-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-134-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-132-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4140-133-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4184-450-0x0000000000000000-mapping.dmp
                  • memory/4620-818-0x0000000000400000-0x000000000042D000-memory.dmp
                    Filesize

                    180KB

                  • memory/4620-798-0x0000000000400000-0x000000000042D000-memory.dmp
                    Filesize

                    180KB

                  • memory/4620-957-0x0000000000400000-0x000000000042D000-memory.dmp
                    Filesize

                    180KB

                  • memory/4812-187-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4812-188-0x0000000077850000-0x00000000779DE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/4812-186-0x0000000000000000-mapping.dmp
                  • memory/4860-229-0x0000000000000000-mapping.dmp
                  • memory/4924-555-0x0000000000000000-mapping.dmp
                  • memory/5044-886-0x0000000000000000-mapping.dmp