Analysis

  • max time kernel
    663s
  • max time network
    680s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 16:35

General

  • Target

    https://github.com/ytisf/theZoo/blob/master/malware/Binaries/

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Detected potential entity reuse from brand microsoft.
  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/ytisf/theZoo/blob/master/malware/Binaries/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc7ff9758,0x7ffdc7ff9768,0x7ffdc7ff9778
      2⤵
        PID:2156
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=388 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:2
        2⤵
          PID:3264
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
          2⤵
            PID:4500
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
            2⤵
              PID:3552
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2912 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
              2⤵
                PID:2184
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                2⤵
                  PID:3008
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4516 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                  2⤵
                    PID:2740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                    2⤵
                      PID:5088
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                      2⤵
                        PID:4312
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                        2⤵
                          PID:4576
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3412 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                          2⤵
                            PID:584
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1580 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                            2⤵
                              PID:4944
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5460 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                              2⤵
                                PID:3016
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5472 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                2⤵
                                  PID:4576
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5812 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                  2⤵
                                    PID:4464
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                    2⤵
                                      PID:1632
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                      2⤵
                                        PID:1416
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6272 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                        2⤵
                                          PID:4876
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5636 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                                          2⤵
                                            PID:2124
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=2976 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                                            2⤵
                                              PID:3808
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5444 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                                              2⤵
                                                PID:2756
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6532 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                                2⤵
                                                  PID:3348
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=744 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4768
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5516 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                                                  2⤵
                                                    PID:4884
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1668 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                                    2⤵
                                                      PID:4532
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=5380 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:1
                                                      2⤵
                                                        PID:884
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5800 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                                        2⤵
                                                          PID:1836
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6496 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                                          2⤵
                                                            PID:2280
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5476 --field-trial-handle=1964,i,15614726641191412608,11597158393865881017,131072 /prefetch:8
                                                            2⤵
                                                              PID:3908
                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                            1⤵
                                                              PID:3840
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:1388
                                                              • C:\Users\Admin\Downloads\ProcessExplorer\procexp.exe
                                                                "C:\Users\Admin\Downloads\ProcessExplorer\procexp.exe"
                                                                1⤵
                                                                  PID:1416
                                                                  • C:\Users\Admin\AppData\Local\Temp\procexp64.exe
                                                                    "C:\Users\Admin\Downloads\ProcessExplorer\procexp.exe"
                                                                    2⤵
                                                                    • Drops file in Drivers directory
                                                                    • Sets service image path in registry
                                                                    • Executes dropped EXE
                                                                    • Enumerates connected drives
                                                                    • Checks processor information in registry
                                                                    • Modifies system certificate store
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: LoadsDriver
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1260
                                                                    • C:\Windows\regedit.exe
                                                                      C:\Windows\regedit.exe
                                                                      3⤵
                                                                      • Runs regedit.exe
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      PID:1868
                                                                • C:\Users\Admin\Desktop\{71257279-042b-371d-a1d3-fbf8d2fadffa}.exe
                                                                  "C:\Users\Admin\Desktop\{71257279-042b-371d-a1d3-fbf8d2fadffa}.exe"
                                                                  1⤵
                                                                    PID:4448
                                                                    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Desktop\{71257279-042b-371d-a1d3-fbf8d2fadffa}.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:4944
                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:3900
                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:2360
                                                                      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1276
                                                                        • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                          "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:4188
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                                    1⤵
                                                                      PID:2492
                                                                    • C:\Windows\system32\mspaint.exe
                                                                      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\SetUnlock.jpeg" /ForceBootstrapPaint3D
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:416
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2364
                                                                    • C:\Windows\system32\OpenWith.exe
                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                      1⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4760
                                                                    • C:\Windows\system32\mspaint.exe
                                                                      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\JoinRepair.jpg" /ForceBootstrapPaint3D
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1836
                                                                    • C:\Windows\system32\OpenWith.exe
                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                      1⤵
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1732
                                                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\GrantSwitch.docx" /o ""
                                                                      1⤵
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4148
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      1⤵
                                                                        PID:2284
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffdc7ff9758,0x7ffdc7ff9768,0x7ffdc7ff9778
                                                                          2⤵
                                                                            PID:4404
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2576
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:17410 /prefetch:2
                                                                            2⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:3744
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                          1⤵
                                                                            PID:4768
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                              2⤵
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4940
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.0.599905894\1866213379" -parentBuildID 20221007134813 -prefsHandle 1860 -prefMapHandle 1856 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a87ed4f-a308-4a53-91a1-f5c5cdcaf37c} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 1964 2df6a8d8758 gpu
                                                                                3⤵
                                                                                  PID:5096
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.1.1754992687\389624670" -parentBuildID 20221007134813 -prefsHandle 2344 -prefMapHandle 2340 -prefsLen 20974 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47f31b9d-fa0d-4a00-bd14-828a4dc6791b} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 2364 2df6a039b58 socket
                                                                                  3⤵
                                                                                    PID:4868
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.2.630901598\255516949" -childID 1 -isForBrowser -prefsHandle 3364 -prefMapHandle 3360 -prefsLen 21012 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e4b75f0-6ee6-40a6-beb7-11b622a8d6e7} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 3376 2df6e6bd258 tab
                                                                                    3⤵
                                                                                      PID:880
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.3.1728905636\609896643" -childID 2 -isForBrowser -prefsHandle 2788 -prefMapHandle 3324 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ac98e30-023b-4dcb-901a-cd3fa23b267e} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 2512 2df6ca22e58 tab
                                                                                      3⤵
                                                                                        PID:4168
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.4.1484380791\200509057" -childID 3 -isForBrowser -prefsHandle 3944 -prefMapHandle 3932 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19a7a11d-9246-4055-bd84-16b78727883f} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 3956 2df6ed9a858 tab
                                                                                        3⤵
                                                                                          PID:1384
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.6.2089233942\254158833" -childID 5 -isForBrowser -prefsHandle 5064 -prefMapHandle 5060 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1977de0b-3ba2-42e1-8058-a972b8438a80} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 5020 2df6e66e858 tab
                                                                                          3⤵
                                                                                            PID:2864
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.7.986548127\86046957" -childID 6 -isForBrowser -prefsHandle 5272 -prefMapHandle 5276 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2847fb1-6699-46f9-a32e-29ce4244ad1d} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 5160 2df702bac58 tab
                                                                                            3⤵
                                                                                              PID:2004
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4940.5.1358222078\321220165" -childID 4 -isForBrowser -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1444 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {163d5509-210a-4bb9-a404-7f5415b28691} 4940 "\\.\pipe\gecko-crash-server-pipe.4940" 5040 2df6e66d658 tab
                                                                                              3⤵
                                                                                                PID:1948
                                                                                          • C:\Windows\system32\mspaint.exe
                                                                                            "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\My Wallpaper.jpg" /ForceBootstrapPaint3D
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2052
                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                            1⤵
                                                                                              PID:5500

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              c7a33b9876cab748a5a981036219c054

                                                                                              SHA1

                                                                                              60bfb76b9f629ede1406ca333b4c237343f2084e

                                                                                              SHA256

                                                                                              960b99a74c8f349d0e8ed4ada168926e6074511aa39cdd408bedc3b645d0d184

                                                                                              SHA512

                                                                                              cc74e439d25dc8ab0468b616829c2bb8f12d4363ea872501f6ac87382e99119ee6e7ec93aed5cc3095760239524a62e97e0128799df019550870dde2371f1b5c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              c7a33b9876cab748a5a981036219c054

                                                                                              SHA1

                                                                                              60bfb76b9f629ede1406ca333b4c237343f2084e

                                                                                              SHA256

                                                                                              960b99a74c8f349d0e8ed4ada168926e6074511aa39cdd408bedc3b645d0d184

                                                                                              SHA512

                                                                                              cc74e439d25dc8ab0468b616829c2bb8f12d4363ea872501f6ac87382e99119ee6e7ec93aed5cc3095760239524a62e97e0128799df019550870dde2371f1b5c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              c7a33b9876cab748a5a981036219c054

                                                                                              SHA1

                                                                                              60bfb76b9f629ede1406ca333b4c237343f2084e

                                                                                              SHA256

                                                                                              960b99a74c8f349d0e8ed4ada168926e6074511aa39cdd408bedc3b645d0d184

                                                                                              SHA512

                                                                                              cc74e439d25dc8ab0468b616829c2bb8f12d4363ea872501f6ac87382e99119ee6e7ec93aed5cc3095760239524a62e97e0128799df019550870dde2371f1b5c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              403f2bbe8f4746065fad64d35a3d4b0d

                                                                                              SHA1

                                                                                              de747649ec58a5d908e6904d7ca3c9ee68d66154

                                                                                              SHA256

                                                                                              0469907dd30f5298f430d7f93200743c77c0485a3c0408de5939b1dd4f11c906

                                                                                              SHA512

                                                                                              af9666353c1ce8bbcc3a6d771588948ae17775340dda5093d2b01658ec440eefeb33c97d309a6c119aff64948f15a0ddc7bf7051bb84e21e67943a2d35c2ae2b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              5ea2b02e796ce1d15ace4399bfd00ae8

                                                                                              SHA1

                                                                                              9f9e06c3e70a85336e57bf39f489028a599f775d

                                                                                              SHA256

                                                                                              b03a72752299fd3751e28ac0c244253b46130996605ba9fe487df3676d7bb58f

                                                                                              SHA512

                                                                                              a391c922f61c1426032d8598832b6cc51cabdf1d6bc4a4ad73768f6bc41a08c842b656d607bfd3d97177fd699c00d46f599051859ec0a29d86e7d08fcc635e11

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              457f167384c4c3c27c357871888e4466

                                                                                              SHA1

                                                                                              d2e9729d620b511e20ae94256cecc64efeb6c3ea

                                                                                              SHA256

                                                                                              81e15ebdae5cb68ef100412908d5620785be4ea2af5ea6deac39e818f25e26ec

                                                                                              SHA512

                                                                                              1dbef81147bdfa3f9a4f2148083dc255d66e58f14ab21e0f4f23b8e8976abffd00c9d9ae733ee76d3babdcfc872dd4f4370e37d4ccdc62e71db148962b121775

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              8aeec801e358d479a28d00bed47e9b4c

                                                                                              SHA1

                                                                                              f930a7c7aa094ec57023edc775df507e6e5a835a

                                                                                              SHA256

                                                                                              804811d4ffb6c85ece5f84920455451b5379085647dc323bde772a73111e4768

                                                                                              SHA512

                                                                                              344e9d9084bacce5fbc0c529879e53c3c4350e29f0c584e16d31dc6bafa6616bf5cc5398b7499e27d1990f67632a00672402bf64421be7baffb646470e553e80

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              c6e6fc317dd8addc8371519c95f815af

                                                                                              SHA1

                                                                                              9b7072e1bdf93d40b10ffe9748b336bd20f054d9

                                                                                              SHA256

                                                                                              1a0fc7d20c446c98a91ad309e547d66eaf4c344061f5ad7a6e6e8453b095453f

                                                                                              SHA512

                                                                                              989667d79faf15fc630c12665d5229fdb2cb0b46bc4f5d3a6aa3b085bb11802cc82668de8e723d1fd991fd6737fa711a9218d7100dee43d9fa61da92eb1c2c26

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              8ef930c7e7826927e7015f040809dda1

                                                                                              SHA1

                                                                                              2c4439dec95bbbef380b3adb303d2eefb4b7c607

                                                                                              SHA256

                                                                                              4b803d308b2fb7fa9953e596bcf19ef232374c7e345d0d1793d8f48cbefa11ef

                                                                                              SHA512

                                                                                              e20023f02ede8bc08c857006aea86f73a2ee8e984292aa85bd39340cd75a7aca06792e88e00a8d7c1a335ba0add26834f99d16df17b7d032daef48f1a4005e89

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              3710de998421cd7d272a07af6e2ad6ba

                                                                                              SHA1

                                                                                              5c4fa07e1ffb3057146b2d67d646554a96ae46b0

                                                                                              SHA256

                                                                                              b044158aa8b73affd42d175ad701aee65de53ab5ff78130ff24dbe29f3290967

                                                                                              SHA512

                                                                                              46828e07fd1cb67c153b9c9390f5383afbe3473dc4cf87e90d243f223a1c9c35176e7c5ebe352d9f9f753494350607930ecb670f5219213c93848cc28351f224

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              874B

                                                                                              MD5

                                                                                              6c6aff7f65410f274ca56af377b1ee25

                                                                                              SHA1

                                                                                              2459a1cd9f1ef31bd64ef6aed534fb3536199719

                                                                                              SHA256

                                                                                              6742375dddad7f239347e063c4585e339bdca368d3ceaab756d631ee9cbae5b2

                                                                                              SHA512

                                                                                              89e7efa07132e008467683792866058fe0de925b425848b87b43c88ddda4b8fc6be32701277d8b14447f0d3d8f6162bdb10a3af3df40b598eab46be01595e5cf

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e55c7c2162714a5b0eb72be0010a1c5c

                                                                                              SHA1

                                                                                              21d49f15a151cc0e730388e317db00167359a249

                                                                                              SHA256

                                                                                              4aad3972d16819fa1a71efeea15965f541da09cace722fc1f86725de4c3cd822

                                                                                              SHA512

                                                                                              613e1ec3bcac5811b8a60b9534cbe739468102c776673aade601822a4d224ed6852520dbb87036211eb29b9d26f00876897e3dd6d99e6abc7719746d58160b21

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              c136c443e9ff3d043d7bfce2e11402c2

                                                                                              SHA1

                                                                                              b90cf53015abd5bbfbee56e4c1a35e06b95732c7

                                                                                              SHA256

                                                                                              ba12c3fd5c5ae9e80905dc615b21b02afff11c2f8731d116cbf3ec56a2894940

                                                                                              SHA512

                                                                                              5cf6a6274df080249649b21ed76fd1849aa113aab0bd886cbcb9c13fe78b380268ec34782bd819a4afad1826bb2297a71c2fc05643e26927f08fcd59cde98f5d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              3e7fec139a0f8e70d0f2b27f2c65ac22

                                                                                              SHA1

                                                                                              5ac6fcf2d812735d5076d4d2cac6b6b31c4dba2d

                                                                                              SHA256

                                                                                              e340d3bdd536aaaedd1d68ecd9c30b1444d095dd0d64d4bf2ffc4bd0b962fae5

                                                                                              SHA512

                                                                                              613ed2d9fe6e019c6158f54ad977d5daae8871b4990648b05f23a369a61c9a422a6dc0ad0d6879a646d857500c6a742269228a39f1d47fa35a8e52ad6f944edd

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e4a958e7629ec672eb24ce8c8cdbe5ac

                                                                                              SHA1

                                                                                              d971644267ac83b033ff1c9a3c4cb48ed1f8923a

                                                                                              SHA256

                                                                                              6b15a57cb09c664ba340e6ed38a43e76b0926b599aa8e6f7d0bd1a62dd709db9

                                                                                              SHA512

                                                                                              539bd2e2b985107def43c3ee49437860b92cf7dfabde37f77dc9b3b6b6454759e11952a2264fa6e1b098ac7467519abff180c1ad3f6ce9a1b66140272dcba221

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              6ac38b02008e2449bd599c9fcc689c7b

                                                                                              SHA1

                                                                                              3aabc311c3e29bdf6c351fcf5975103a18bf9e3b

                                                                                              SHA256

                                                                                              a58a7537aae448fc3fb9f14e1c2ac446e935a5d4ce4f6d4eced89bc88ae093f4

                                                                                              SHA512

                                                                                              9793ddd65eb204b1fd51439d462c280b97d3f491141098ab7d58bcb112747f7a675400ba9acd7cedc0ab76f4cc9f574750e7d542eb9ac9d9a0246504534cf691

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              6e291758b482737c84bf49261c7ea6c1

                                                                                              SHA1

                                                                                              fa06d1d831f41f0bdbd4e6875ca139839a360ad1

                                                                                              SHA256

                                                                                              44fb8ca342798a1fc06fa7c659e1d7455c0b98d4686cf62d10e58b575f81b469

                                                                                              SHA512

                                                                                              c5421db85516b70fee91c0c77b8b9bb32f9ac855bf937dafe5bf1e665228440b6d8dc01b0fc3e00cde628228b57a93ee1caffd25355e55c763f3fda363c90107

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              eda3d17b07df6795030100cd3e1eaa90

                                                                                              SHA1

                                                                                              3d2968c2b9db10abab5f1ca9e5bd69a90c7d198f

                                                                                              SHA256

                                                                                              a5e589e72f257464171380a283e00bb5c0065b5df78dffa4575778580d84a427

                                                                                              SHA512

                                                                                              acb733b54eda19fd82e1584b4cbd8368e5b1c4b1f170f5c513c9d4a5eadad6bc027301d39d5a5a3932c817b32bb662256d3809f20d142b1eb3d588307c64dc7d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              990844d4d7af502fc8f64529bb689619

                                                                                              SHA1

                                                                                              1265b4d847c76bd5dadf380ad8aef3bb691660d8

                                                                                              SHA256

                                                                                              1f8aa2b8cc304cb4f6724a4e1feee24a6ceef54a1ae684ea748c3342fb802c7e

                                                                                              SHA512

                                                                                              d9e1d44da3084a8d41d6405f360a85d8868d30523a14f9cc30f81f15217c865f46c65a2c854eded10d38ce90b607154ded582d81b5e64ca83a2c4884cf2c67a9

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              abeba028670d2085917fb8a03fcb259d

                                                                                              SHA1

                                                                                              26323ab9a49f3fd111fbbd8a81de82ada0945d61

                                                                                              SHA256

                                                                                              ec9e913cba974da516c09c3562d44c82bf66a752c99d2c609375533f1c1b07cb

                                                                                              SHA512

                                                                                              25c5dea454be19125b6928fffcf4e23b879605809bc85a9450d92bbcb4b6c0bb323e988c4fb081cc369e7aaa53669d077d54743d358b209518d60c69155ddea7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              683ed4b0513b3998ae185b3ec9c43f59

                                                                                              SHA1

                                                                                              b4bf91458403fd9726b07462b135a470bc1afd63

                                                                                              SHA256

                                                                                              73f698d72282003240511a87ddeb83a3631330471aecfde8e30366f4cf2122a7

                                                                                              SHA512

                                                                                              5b4d0347a183ee895610257eeb703024541ba041f5c06b3e7a44273cb878f71fba78680e008096968e0c3cab9a0636e83a19ebf40e6df5d6dc13661941b9cd16

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              3a588684a4f2089962cd26e053af9801

                                                                                              SHA1

                                                                                              22cd10d789f9e654441195179a432cb43c19d779

                                                                                              SHA256

                                                                                              b1865c1458f168fa7556cb4d5e871ae9e4c720cc67b0884897efb4018dcd4528

                                                                                              SHA512

                                                                                              55a325748ba270ff0fc310adeba9eb0e397bceb795428e0c09c34c43363f500f1ad5cd5ea3ffb86647fa4ddaf9531069cffa54bb2683e80f2d7bc6f92b80c134

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              5955e5f5ad90492cc7298c9132979ab3

                                                                                              SHA1

                                                                                              1bfe781cb2113ef1ae7faa611453ef700e905b7d

                                                                                              SHA256

                                                                                              6cc5a88901862d4eff15c5198932bf2a04f039736913dbf75b9be6cda4a4ffa8

                                                                                              SHA512

                                                                                              e3c9ba6a8d4c224c1e365a2d70f6da5a18316a9a608a4ee7cf82e089b7fa9088ad8d27506b61886b2c9b789048d7aa2491ee5b0f2ac67fa576f4d8536a4c54e4

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              265aed2137b12fd99a72d9b101381879

                                                                                              SHA1

                                                                                              50bd01c05884c03035db89c2df434fa260390375

                                                                                              SHA256

                                                                                              0497e2f41a079bf4cdb315dfcecbc1a65be212494be7ea7e3afa9124c147ad69

                                                                                              SHA512

                                                                                              c8e76ac6fafd2a33af5a1399bd2d86040f97e23597126b512946add4c18c836d660e27fed714d5d54283835e98dfa34c118aa3176b8c25456beedf6b64776e40

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              c63b1524c9346e68c9556d533426b186

                                                                                              SHA1

                                                                                              bf19b873574c1132eaa18a760f2c3addfe33e9b8

                                                                                              SHA256

                                                                                              14bcb731d6f5b6abecf65adb934b5b1005a38b73b148292fb3fdb74a3302842c

                                                                                              SHA512

                                                                                              8f0b86191f38f6c8d89123d6673571ea1d0d137718cf2cc1c66c9eba66756f188ce7132ac2fb3b94f0586e6d34ab9cd51730271b18c5a3e44fd41f90555d85c2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              80b115d5bbb353856b2a01ac20a8081d

                                                                                              SHA1

                                                                                              071e5c058526defefe5af2163eeb62ea7c26146b

                                                                                              SHA256

                                                                                              ac9b6788dae7de438408433803930eb7a83a7bedbbbba742dc965fe17486bb56

                                                                                              SHA512

                                                                                              fd1fc8f9200336b0ef6ff38bc395d8944c0262bba58dec6ed39bb83d99b83544a210a0f8cc10a823662cdd6fa51a3925550a97116822da14d38e5e9fc318a80e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              149d5fdcd1fb67f71bad8442e70a6cc1

                                                                                              SHA1

                                                                                              6976d9389e98b357ba6d59eb23964f70529e5dc1

                                                                                              SHA256

                                                                                              c9fdaf81557823d5c1df0d6b7e3ad20fc10ea1567ac1daa74fb5829f5ea0ff96

                                                                                              SHA512

                                                                                              d1143e232c5ec4d868cb922a9fb2d967e67fc2d8e2289d6ebdc05bd4a599b20771cd308c9a9eda2fef186e4e6941470a20271df1f1f4a6b61cd8f258bc41a260

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              5b73d4a1e0325e9219fefe324391f6e3

                                                                                              SHA1

                                                                                              2551bb5a19513b5f4eeb1368bf20b4cb288f1366

                                                                                              SHA256

                                                                                              a9b86e47b82a042a9e397e3145e63709daadbefd0eb421eecd58848362430bb1

                                                                                              SHA512

                                                                                              2bc08c7333b452e8f85532430622c2ed7b8b543d83fe06de10d0ba81bacfa8bfa8d559f32e801f06785db66da754788faca6d5abe74bc8e6c14ee9bfab14d728

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                              Filesize

                                                                                              101KB

                                                                                              MD5

                                                                                              47e597f0cebb53ba64e515aec669a730

                                                                                              SHA1

                                                                                              5d7e2dda374767a10e0f3420065c9d495ba72baf

                                                                                              SHA256

                                                                                              a1b3cb8fe5ec66718c3362a09bed5b0a26ebd891f0dc2a3408502a6281d4d548

                                                                                              SHA512

                                                                                              a69943ed6a976b9f2992d6650e132fa66a1aabe2a4d59756a23b86220ee605cdcee7cbab62f515bbd145a225a9f751f88623c97d064596e7c7da5e0e6d736340

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                              Filesize

                                                                                              101KB

                                                                                              MD5

                                                                                              49be225044ff3185e4f82177aa856359

                                                                                              SHA1

                                                                                              7b1d36b06d0fe31e680b476dab3195aae00dcffc

                                                                                              SHA256

                                                                                              a2fda338eab47ca067716c61a3d2f475c104d0a6471340515f473eeed2fc2bb8

                                                                                              SHA512

                                                                                              450dc584be0db3c97d1f1ce60cfa3b14f9242b2475cd763a2138b83c032e0ac9c2bd60241e1143a9bb2cc2a48b3b20d63c01665c9024974e57895712c9447744

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                              Filesize

                                                                                              101KB

                                                                                              MD5

                                                                                              593b6fe147726e6fbcd53143810e109f

                                                                                              SHA1

                                                                                              d409eee07fbdca4bfa769f9c62f9cd626d07531b

                                                                                              SHA256

                                                                                              09c31635fb08be253fabad92ade2ca408e4ff12c3ec30af0b4a9fcef47db43c2

                                                                                              SHA512

                                                                                              2a3f0186809095dca8e28076bcf394539fa6edd31df3cee28f3a7df88d0a2a9c1ebc4f42df1219c8eb22a97f5bb31ab12f84c239c100c243ea1c63ff6a58e6a8

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                              Filesize

                                                                                              106KB

                                                                                              MD5

                                                                                              d2691b2e6268ec9f1cac0804c6e7129f

                                                                                              SHA1

                                                                                              4af72ddbc2271c762e9c28497bbec7a82b19acc0

                                                                                              SHA256

                                                                                              81e915d283452b4f9f4b73d68188e8a0305d60609f40924d8e0b90ea0abb0530

                                                                                              SHA512

                                                                                              46b03cf44e5e1071058d79ad41b01e8d773c92004dec13377014e38edeb4707d90b4a2a5032ac7c33b7d4049e1d1c9cf5e880ffeb4401a00c4726256f02142a6

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe59044c.TMP
                                                                                              Filesize

                                                                                              97KB

                                                                                              MD5

                                                                                              45ee7cd6e9887dc373a80e4aad69d6bf

                                                                                              SHA1

                                                                                              bff84049da651b0438775c4b116e0ff7c69c78b7

                                                                                              SHA256

                                                                                              3956681363375d2801bc5abd216f83e83c1890dd3b35a79f394c810e40cc49b5

                                                                                              SHA512

                                                                                              36be8ead0c784c721aca8fb3e33000d1875ca927afdc398a0418fb1213b983f542da95d1bd4025942079f36eea124c06a5bd78cb4367891339258ef477e9366d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                              Filesize

                                                                                              2B

                                                                                              MD5

                                                                                              99914b932bd37a50b983c5e7c90ae93b

                                                                                              SHA1

                                                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                              SHA256

                                                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                              SHA512

                                                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\activity-stream.discovery_stream.json.tmp
                                                                                              Filesize

                                                                                              22KB

                                                                                              MD5

                                                                                              82d65e80c767486806d27ddd10f3be80

                                                                                              SHA1

                                                                                              35fef22842c9e3d0a3e766acc3049e577e879ae5

                                                                                              SHA256

                                                                                              edfa72de1857157110268780b95a0f96a65d945a2fb61dee305021d4c8f7de12

                                                                                              SHA512

                                                                                              83d20d5f2a1a136a5758f76697e27c85820b9356a9ecc24a50b0dbe9068c1b4c246f873ca55524f48203d59be503eb4f04aaa007d472bbe9f63ff1fe8c9dbe3a

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\cache2\entries\58A756A796A86993036E1F0F79183245EE2ABF58
                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              be7b31ffc1559d6b3c80d44131189318

                                                                                              SHA1

                                                                                              c1e4c41d270eacb02e43e9e8945612c2e78902be

                                                                                              SHA256

                                                                                              eceeeed03cc34b96d7f54ce53ed869445dcd67f73c9d9b8629fff73fdf41793c

                                                                                              SHA512

                                                                                              930535486db4b1ed0f21f0f9f4b954a017a3ba702074591494cfb4a38822a7f798ccb832afa1bee88e36344096e6b4ee27f31240bb2fe4d27aac0ff8f7bdbbc2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\procexp64.exe
                                                                                              Filesize

                                                                                              2.3MB

                                                                                              MD5

                                                                                              a0773a1a0102cfe56855b95b654ff400

                                                                                              SHA1

                                                                                              809fc843f89a49f3a56c8d8552e3fd6d1fa1bebe

                                                                                              SHA256

                                                                                              35bd4e71b67655192a2b5159e7a7303d8332cd81df2842bf2679d92adbf57e25

                                                                                              SHA512

                                                                                              9ff45c55338300f0f47219732a0252a856f305000f22955f1e6207ec131d8896f7564c621864ecec4228a488e786cad5e1a127230e60f031a83072c988c73d47

                                                                                            • C:\Users\Admin\AppData\Local\Temp\procexp64.exe
                                                                                              Filesize

                                                                                              2.3MB

                                                                                              MD5

                                                                                              a0773a1a0102cfe56855b95b654ff400

                                                                                              SHA1

                                                                                              809fc843f89a49f3a56c8d8552e3fd6d1fa1bebe

                                                                                              SHA256

                                                                                              35bd4e71b67655192a2b5159e7a7303d8332cd81df2842bf2679d92adbf57e25

                                                                                              SHA512

                                                                                              9ff45c55338300f0f47219732a0252a856f305000f22955f1e6207ec131d8896f7564c621864ecec4228a488e786cad5e1a127230e60f031a83072c988c73d47

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                                                                              Filesize

                                                                                              442KB

                                                                                              MD5

                                                                                              85430baed3398695717b0263807cf97c

                                                                                              SHA1

                                                                                              fffbee923cea216f50fce5d54219a188a5100f41

                                                                                              SHA256

                                                                                              a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                              SHA512

                                                                                              06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                                                                              Filesize

                                                                                              8.0MB

                                                                                              MD5

                                                                                              a01c5ecd6108350ae23d2cddf0e77c17

                                                                                              SHA1

                                                                                              c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                              SHA256

                                                                                              345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                              SHA512

                                                                                              b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                                                                              Filesize

                                                                                              997KB

                                                                                              MD5

                                                                                              fe3355639648c417e8307c6d051e3e37

                                                                                              SHA1

                                                                                              f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                              SHA256

                                                                                              1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                              SHA512

                                                                                              8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                                                                              Filesize

                                                                                              116B

                                                                                              MD5

                                                                                              3d33cdc0b3d281e67dd52e14435dd04f

                                                                                              SHA1

                                                                                              4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                              SHA256

                                                                                              f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                              SHA512

                                                                                              a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                                                              Filesize

                                                                                              479B

                                                                                              MD5

                                                                                              49ddb419d96dceb9069018535fb2e2fc

                                                                                              SHA1

                                                                                              62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                              SHA256

                                                                                              2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                              SHA512

                                                                                              48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                                                                                              Filesize

                                                                                              372B

                                                                                              MD5

                                                                                              8be33af717bb1b67fbd61c3f4b807e9e

                                                                                              SHA1

                                                                                              7cf17656d174d951957ff36810e874a134dd49e0

                                                                                              SHA256

                                                                                              e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                              SHA512

                                                                                              6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                                                                                              Filesize

                                                                                              11.8MB

                                                                                              MD5

                                                                                              33bf7b0439480effb9fb212efce87b13

                                                                                              SHA1

                                                                                              cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                              SHA256

                                                                                              8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                              SHA512

                                                                                              d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              688bed3676d2104e7f17ae1cd2c59404

                                                                                              SHA1

                                                                                              952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                              SHA256

                                                                                              33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                              SHA512

                                                                                              7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              937326fead5fd401f6cca9118bd9ade9

                                                                                              SHA1

                                                                                              4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                              SHA256

                                                                                              68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                              SHA512

                                                                                              b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\prefs-1.js
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              83ac98e31836ec81ad58837f39bb4534

                                                                                              SHA1

                                                                                              587f24546b0cfc9fa033b48ebca8937155d2d141

                                                                                              SHA256

                                                                                              fb9dcb6d780c32da08770e80fb6b58fcb8bc67c0a0712fb85e6fd288704f045a

                                                                                              SHA512

                                                                                              2aeea903cd18f40171faa2f5559046db3a67b28d4f027f3c0b34d57cbcd21c9cfbcefd3e72e84cd13b30b33b7647e06d97ebcba9b3aeda5947b00f24455de9d5

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\prefs-1.js
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              8175ac8236157027e907467c42069444

                                                                                              SHA1

                                                                                              73cbccda08bf331f8713c6dd6908d3c196dad50a

                                                                                              SHA256

                                                                                              85f103cfc05ed4f12f2447d94fbaf2aa8da6506d12c83a4d88e057f42674a3a4

                                                                                              SHA512

                                                                                              7912562ea6e9bb0773b5374464bdcb6a8666d4f055f351a05170b2fc62e1f62d41884feb56cd973858d64b866eb9739d4ff429e1703d192b11f443df9fc67214

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\prefs-1.js
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              637e839b57526a322da8886ebef239f2

                                                                                              SHA1

                                                                                              14b8e90dedd19cc7880eff86587ebb6340d27465

                                                                                              SHA256

                                                                                              d2e968fd3ffb093700c3d2ac4c37b47fe9372b3a347f68de43d58d2579fd4405

                                                                                              SHA512

                                                                                              9960fabbb533b753f72a88d2f7d4fa94ca24262b59b826972ad49395e56ef1d12d32532b6cfea9f6ed904ec14a41f3c9a0557755b43f1b16e88c3c93b74283bd

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\prefs.js
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              b7c80af345977fc62bbe4c4aab4cce79

                                                                                              SHA1

                                                                                              3aba6cedba58abb3c9f7ad0d065cb9c9b3c3a42c

                                                                                              SHA256

                                                                                              8f70f3c1d3407d2700dd4fcae4d01e51e671410d4b22f2f4f393a62e4514889f

                                                                                              SHA512

                                                                                              3ec4f837356c8fbaa2a2d9f8498bbb7d13566fa676a06ec9e1b2d6b12cb389d44eca1a53d2a588df0a5c11a4dce41a2d149d7efb390af7a7a92d8e71d38cf3e4

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\prefs.js
                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              578cde2be32906772fbac2e8db2e23f7

                                                                                              SHA1

                                                                                              552f491b045188239c24f7257d91c0cadf69abac

                                                                                              SHA256

                                                                                              7f1166adb2ad4fcd0a497ae627f04f7967e2f1a391cfde590b08327bd01583bc

                                                                                              SHA512

                                                                                              0952c2b30597f61079b00439e49db189764f76781086da06d0fb5c03d1a8641136a332f3379a8f11b525a5fe78edb05ae006b7aea8ac768a2c302bed423b9e9e

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              c96cf332a5817bbd34249ddd07310c7f

                                                                                              SHA1

                                                                                              2280851dc9e5711a97c410060204e38f069f454d

                                                                                              SHA256

                                                                                              abe9186786660917e32e8c26df1fe8a1ff8c26dcc95e8d182de7411eb6b9b487

                                                                                              SHA512

                                                                                              cb6a12ac7127a09ae3e407694eea1f508886951987192c93e7d7c08956b46cd0f8bfa466c92d3210238e694eb303886d90e53d8f38681f481c947c21153d9f70

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                              Filesize

                                                                                              338KB

                                                                                              MD5

                                                                                              04fb36199787f2e3e2135611a38321eb

                                                                                              SHA1

                                                                                              65559245709fe98052eb284577f1fd61c01ad20d

                                                                                              SHA256

                                                                                              d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                                                              SHA512

                                                                                              533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                                                                            • C:\Users\Admin\Downloads\CryptoLocker_10Sep2013.zip
                                                                                              Filesize

                                                                                              282KB

                                                                                              MD5

                                                                                              22078ff56e3fcd674ec4b9322a7dee5b

                                                                                              SHA1

                                                                                              3a5d07577b40e85047dcfb0bd03a6fc23e7cc671

                                                                                              SHA256

                                                                                              ddb9b850fa0eee2f62463728b07bffc11eaa9b241d215029eaddf1de4ec54936

                                                                                              SHA512

                                                                                              6e1f260057ba8f8eb4568fac513f0b49094ae387d9a555c2600a75df00d1c091506e77dab58f36908b1c0cbfebb1d82984f915741c1a8b790f5f6c82f64add5e

                                                                                            • C:\Users\Admin\Downloads\ProcessExplorer.zip.crdownload
                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              0102edc43a54dd4185e86c0a22e7b3d8

                                                                                              SHA1

                                                                                              3570e09220b011435518e37b73407a905517f2e8

                                                                                              SHA256

                                                                                              c50bddaaacb26c5654f845962f9ee34db6ce26b62f94a03bb59f3b5a6eea1922

                                                                                              SHA512

                                                                                              d0121f68dd4e311e0220c9fa92430dba0a202f5a8b9f7839681f4b4418015a01bd8f5d71b5c229b6768b05bcf5eb0f33f3e51f70c0a8d7be688a744df60bdcbf

                                                                                            • \??\pipe\crashpad_1280_OHYFLZXJAINQNAYH
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/2364-547-0x00000261DB220000-0x00000261DB221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-546-0x00000261DB220000-0x00000261DB221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-528-0x00000261D2570000-0x00000261D2580000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/2364-532-0x00000261D25B0000-0x00000261D25C0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/2364-539-0x00000261DB100000-0x00000261DB101000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-541-0x00000261DB180000-0x00000261DB181000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-543-0x00000261DB180000-0x00000261DB181000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-544-0x00000261DB210000-0x00000261DB211000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2364-545-0x00000261DB220000-0x00000261DB221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4148-561-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-557-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-569-0x00007FFDA3890000-0x00007FFDA38A0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-568-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-567-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-566-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-565-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-564-0x00007FFDA3890000-0x00007FFDA38A0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-563-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-562-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-574-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-560-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-559-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-558-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-556-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-573-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-555-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-554-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-551-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-553-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-552-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-549-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-550-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-601-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-600-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-599-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-597-0x00007FFDE5AD0000-0x00007FFDE5CC5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/4148-598-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-596-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-595-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4148-594-0x00007FFDA5B50000-0x00007FFDA5B60000-memory.dmp
                                                                                              Filesize

                                                                                              64KB